Action not permitted
Modal body text goes here.
cve-2023-35788
Vulnerability from cvelistv5
Published
2023-06-16 00:00
Modified
2024-08-02 16:30
Severity ?
EPSS score ?
Summary
An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html | Third Party Advisory, VDB Entry | |
cve@mitre.org | http://www.openwall.com/lists/oss-security/2023/06/17/1 | Exploit, Mailing List | |
cve@mitre.org | https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.7 | Mailing List, Patch | |
cve@mitre.org | https://git.kernel.org/linus/4d56304e5827c8cc8cc18c75343d283af7c4825c | Patch | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://security.netapp.com/advisory/ntap-20230714-0002/ | Third Party Advisory | |
cve@mitre.org | https://www.debian.org/security/2023/dsa-5448 | Third Party Advisory | |
cve@mitre.org | https://www.debian.org/security/2023/dsa-5480 | Third Party Advisory | |
cve@mitre.org | https://www.openwall.com/lists/oss-security/2023/06/07/1 | Exploit, Mailing List |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:30:45.365Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/linus/4d56304e5827c8cc8cc18c75343d283af7c4825c" }, { "tags": [ "x_transferred" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.7" }, { "name": "[oss-security] 20230617 Re: Linux kernel: off-by-one in fl_set_geneve_opt", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/06/17/1" }, { "name": "DSA-5448", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5448" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230714-0002/" }, { "name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" }, { "name": "DSA-5480", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5480" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html" }, { "name": "[debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-19T23:07:19.640039", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" }, { "url": "https://git.kernel.org/linus/4d56304e5827c8cc8cc18c75343d283af7c4825c" }, { "url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.7" }, { "name": "[oss-security] 20230617 Re: Linux kernel: off-by-one in fl_set_geneve_opt", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2023/06/17/1" }, { "name": "DSA-5448", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5448" }, { "url": "https://security.netapp.com/advisory/ntap-20230714-0002/" }, { "name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" }, { "name": "DSA-5480", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5480" }, { "url": "http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html" }, { "name": "[debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-35788", "datePublished": "2023-06-16T00:00:00", "dateReserved": "2023-06-16T00:00:00", "dateUpdated": "2024-08-02T16:30:45.365Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-35788\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-06-16T21:15:09.340\",\"lastModified\":\"2024-06-26T15:55:02.343\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.\"},{\"lang\":\"es\",\"value\":\"Se descubri\u00f3 un problema en fl_set_geneve_opt en net/sched/cls_flower.c en el kernel de Linux antes de 6.3.7. Permite una escritura fuera de los l\u00edmites en el c\u00f3digo flower classifier a trav\u00e9s de paquetes TCA_FLOWER_KEY_ENC_OPTS_GENEVE. Esto puede resultar en denegaci\u00f3n de servicio o escalada de privilegios.\\n\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.19\",\"versionEndExcluding\":\"4.19.285\",\"matchCriteriaId\":\"83A1C9DA-32A8-47B1-A9EF-3B8289475A18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"5.4.246\",\"matchCriteriaId\":\"50FC398B-A69A-4845-8676-B189EFD52DD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5\",\"versionEndExcluding\":\"5.10.183\",\"matchCriteriaId\":\"465F6811-5040-44C7-B81C-6467647C1133\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.15.116\",\"matchCriteriaId\":\"D22A8AFD-08A1-4B25-848B-7112A7444242\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"6.1.33\",\"matchCriteriaId\":\"B443970D-73AA-4C9A-9338-25D38130D285\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.2\",\"versionEndExcluding\":\"6.3.7\",\"matchCriteriaId\":\"EA5A4CD8-7A29-4730-A91A-A85F7B206C8E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D69DCC-AE4D-4EA5-861C-D60951444C6C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F9C8C20-42EB-4AB5-BD97-212DEB070C43\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6770B6C3-732E-4E22-BF1C-2D2FD610061C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E63D8B0F-006E-4801-BF9D-1C001BBFB4F9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FFF7106-ED78-49BA-9EC5-B889E3685D53\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B06F4839-D16A-4A61-9BB5-55B13F41E47F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56409CEC-5A1E-4450-AA42-641E459CC2AF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8497A4C9-8474-4A62-8331-3FE862ED4098\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0B4AD8A-F172-4558-AEC6-FF424BA2D912\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDDF61B7-EC5C-467C-B710-B89F502CD04F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"815D70A8-47D3-459C-A32C-9FEACA0659D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"902B8056-9E37-443B-8905-8AA93E2447FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"359012F1-2C63-415A-88B8-6726A87830DE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/06/17/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mailing List\"]},{\"url\":\"https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.7\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"https://git.kernel.org/linus/4d56304e5827c8cc8cc18c75343d283af7c4825c\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230714-0002/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5448\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5480\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2023/06/07/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mailing List\"]}]}}" } }
rhsa-2023_5244
Vulnerability from csaf_redhat
Published
2023-09-19 15:09
Modified
2024-11-06 03:42
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
* hw: amd: Cross-Process Information Leak (CVE-2023-20593)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* low memory deadlock with md devices and external (imsm) metadata handling - requires a kernfs notification backport (BZ#2208540)
* Intel 8.9 BUG, SPR EMR FHF ACPI: Fix system hang during S3 wakeup (BZ#2218025)
* OCS 4.8, cephfs kernel crash: mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218271)
* st_gmac: tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219907)
* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221010)
* avoid unnecessary page fault retires on shared memory types (BZ#2221100)
* enable conntrack clash resolution for GRE (BZ#2223542)
* ice: avoid bonding causing auxiliary plug/unplug under RTNL lock (BZ#2224515)
* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227073)
* Important iavf bug fixes July 2023 (BZ#2228161)
* i40e error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228163)
* oops on cifs_mount due to null tcon (BZ#2229128)
* iptables argument "--suppl-groups" in extension "owner" does not work in RHEL8 (BZ#2229715)
* Hyper-V RHEL 8: incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230743)
* Withdrawal: GFS2: could not freeze filesystem: -16 (BZ#2231825)
* RHEL 8 Hyper-V: Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231988)
* RHEL-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232215)
* Intel 8.9 iavf: Driver Update (BZ#2232399)
* Hyper-V RHEL-8 hv_storvsc driver logging excessive storvsc_log events for storvsc_on_io_completion() function (BZ#2233227)
Enhancement(s):
* Intel 8.9 FEAT, EMR perf: Add EMR CPU PMU support (BZ#2230152)
* Intel 8.9 FEAT, SPR EMR power: Add uncore frequency control driver (BZ#2230158)
* Intel 8.9 FEAT EMR perf: RAPL PMU support on EMR (BZ#2230162)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* low memory deadlock with md devices and external (imsm) metadata handling - requires a kernfs notification backport (BZ#2208540)\n\n* Intel 8.9 BUG, SPR EMR FHF ACPI: Fix system hang during S3 wakeup (BZ#2218025)\n\n* OCS 4.8, cephfs kernel crash: mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218271)\n\n* st_gmac: tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219907)\n\n* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221010)\n\n* avoid unnecessary page fault retires on shared memory types (BZ#2221100)\n\n* enable conntrack clash resolution for GRE (BZ#2223542)\n\n* ice: avoid bonding causing auxiliary plug/unplug under RTNL lock (BZ#2224515)\n\n* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227073)\n\n* Important iavf bug fixes July 2023 (BZ#2228161)\n\n* i40e error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228163)\n\n* oops on cifs_mount due to null tcon (BZ#2229128)\n\n* iptables argument \"--suppl-groups\" in extension \"owner\" does not work in RHEL8 (BZ#2229715)\n\n* Hyper-V RHEL 8: incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230743)\n\n* Withdrawal: GFS2: could not freeze filesystem: -16 (BZ#2231825)\n\n* RHEL 8 Hyper-V: Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231988)\n\n* RHEL-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232215)\n\n* Intel 8.9 iavf: Driver Update (BZ#2232399)\n\n* Hyper-V RHEL-8 hv_storvsc driver logging excessive storvsc_log events for storvsc_on_io_completion() function (BZ#2233227)\n\nEnhancement(s):\n\n* Intel 8.9 FEAT, EMR perf: Add EMR CPU PMU support (BZ#2230152)\n\n* Intel 8.9 FEAT, SPR EMR power: Add uncore frequency control driver (BZ#2230158)\n\n* Intel 8.9 FEAT EMR perf: RAPL PMU support on EMR (BZ#2230162)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5244", "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5244.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T03:42:44+00:00", "generator": { "date": "2024-11-06T03:42:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5244", "initial_release_date": "2023-09-19T15:09:04+00:00", "revision_history": [ { "date": "2023-09-19T15:09:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-19T15:09:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:42:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "perf-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "product": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "perf-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "product": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "perf-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "product": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "perf-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "perf-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-477.27.1.el8_8.src", "product": { "name": "kernel-0:4.18.0-477.27.1.el8_8.src", "product_id": "kernel-0:4.18.0-477.27.1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.27.1.el8_8?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "product": { "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "product_id": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.27.1.el8_8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "perf-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "perf-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "perf-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "perf-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.src", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "perf-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "perf-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "perf-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "perf-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1637", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181891" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: save/restore speculative MSRs during S3 suspend/resume", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1637" }, { "category": "external", "summary": "RHBZ#2181891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463" }, { "category": "external", "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398" } ], "release_date": "2022-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: save/restore speculative MSRs during S3 suspend/resume" }, { "cve": "CVE-2023-2002", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2023-04-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187308" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: bluetooth: Unauthorized management command execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "RHBZ#2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3", "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3" } ], "release_date": "2023-04-16T12:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: bluetooth: Unauthorized management command execution" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225097" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3776" }, { "category": "external", "summary": "RHBZ#2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f" } ], "release_date": "2023-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-20593", "cwe": { "id": "CWE-1239", "name": "Improper Zeroization of Hardware Register" }, "discovery_date": "2023-05-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217845" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: amd: Cross-Process Information Leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20593" }, { "category": "external", "summary": "RHBZ#2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98" }, { "category": "external", "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html" } ], "release_date": "2023-07-25T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: amd: Cross-Process Information Leak" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" }, { "cve": "CVE-2023-44466", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2241342" } ], "notes": [ { "category": "description", "text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44466" }, { "category": "external", "summary": "RHBZ#2241342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466" }, { "category": "external", "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97", "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97" } ], "release_date": "2023-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T15:09:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5244" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c" } ] }
rhsa-2023_4815
Vulnerability from csaf_redhat
Published
2023-08-29 10:04
Modified
2024-11-06 03:35
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Windows Server 2019 guest randomly pauses with "KVM: entry failed, hardware error 0x80000021", RHEL 8.8GA (BZ#2211657)
* rbd: avoid fast-diff corruption in snapshot-based mirroring, RHEL 8.9 (BZ#2216772)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\", RHEL 8.8GA (BZ#2211657)\n\n* rbd: avoid fast-diff corruption in snapshot-based mirroring, RHEL 8.9 (BZ#2216772)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4815", "url": "https://access.redhat.com/errata/RHSA-2023:4815" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4815.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:35:45+00:00", "generator": { "date": "2024-11-06T03:35:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4815", "initial_release_date": "2023-08-29T10:04:22+00:00", "revision_history": [ { "date": "2023-08-29T10:04:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-29T10:04:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:35:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.113.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.113.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.113.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.113.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.113.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.113.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.113.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.113.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.113.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.113.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.113.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.113.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.113.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.113.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.113.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.113.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.113.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.113.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.113.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-2124", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-04-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187439" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2124" }, { "category": "external", "summary": "RHBZ#2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210" }, { "category": "external", "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d", "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d" } ], "release_date": "2023-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T10:04:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4815" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T10:04:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4815" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T10:04:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4815" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.113.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.113.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.113.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_5604
Vulnerability from csaf_redhat
Published
2023-10-10 15:37
Modified
2024-11-06 03:49
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* Kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)
* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* kernel: hash collisions in the IPv6 connection lookup table (CVE-2023-1206)
* kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)
* kernel: fbcon: shift-out-of-bounds in fbcon_set_font() (CVE-2023-3161)
* kernel: denial of service problem in net/unix/diag.c (CVE-2023-28327)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Rhel9.2 - drmgr command is failing [hvcs/PowerVS] (BZ#2213790)
* Wrong hwlat CPU affinity when started from a container. (BZ#2221158)
* cifs: check the lease context if we actually got a lease (BZ#2221160)
* [Hyper-V][RHEL 9]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230748)
* RHEL-9: WARNING: bad unlock balance detected! (BZ#2232214)
* core: backports from upstream (BZ#2238028)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: hash collisions in the IPv6 connection lookup table (CVE-2023-1206)\n\n* kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)\n\n* kernel: fbcon: shift-out-of-bounds in fbcon_set_font() (CVE-2023-3161)\n\n* kernel: denial of service problem in net/unix/diag.c (CVE-2023-28327)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Rhel9.2 - drmgr command is failing [hvcs/PowerVS] (BZ#2213790)\n\n* Wrong hwlat CPU affinity when started from a container. (BZ#2221158)\n\n* cifs: check the lease context if we actually got a lease (BZ#2221160)\n\n* [Hyper-V][RHEL 9]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230748)\n\n* RHEL-9: WARNING: bad unlock balance detected! (BZ#2232214)\n\n* core: backports from upstream (BZ#2238028)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5604", "url": "https://access.redhat.com/errata/RHSA-2023:5604" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2175903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175903" }, { "category": "external", "summary": "2177382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177382" }, { "category": "external", "summary": "2187257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257" }, { "category": "external", "summary": "2213485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213485" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2220893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893" }, { "category": "external", "summary": "2225511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5604.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:49:58+00:00", "generator": { "date": "2024-11-06T03:49:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5604", "initial_release_date": "2023-10-10T15:37:40+00:00", "revision_history": [ { "date": "2023-10-10T15:37:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-10-10T15:37:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:49:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "perf-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "perf-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.75.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.75.1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "perf-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "perf-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.75.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.75.1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "perf-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "perf-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.75.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.75.1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "perf-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "perf-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "bpftool-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "bpftool-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.75.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "product_id": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.75.1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "product": { "name": "kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "product_id": "kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.75.1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.75.1.el9_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-70.75.1.el9_0.src", "product": { "name": "kernel-0:5.14.0-70.75.1.el9_0.src", "product_id": "kernel-0:5.14.0-70.75.1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.75.1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.75.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.75.1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.75.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.75.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.75.1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.75.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.75.1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.75.1.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.75.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1206", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-02-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2175903" } ], "notes": [ { "category": "description", "text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hash collisions in the IPv6 connection lookup table", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1206" }, { "category": "external", "summary": "RHBZ#2175903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1206", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1206", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1206" }, { "category": "external", "summary": "https://git.kernel.org/linus/d11b0df7ddf1831f3e170972f43186dad520bfcc", "url": "https://git.kernel.org/linus/d11b0df7ddf1831f3e170972f43186dad520bfcc" } ], "release_date": "2023-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T15:37:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5604" }, { "category": "workaround", "details": "https://access.redhat.com/solutions/30453", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hash collisions in the IPv6 connection lookup table" }, { "cve": "CVE-2023-1998", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187257" } ], "notes": [ { "category": "description", "text": "It was found that the Linux Kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The kernel failed to protect applications that attempted to protect against Spectre v2 leaving them open to attack from other processes running on the same physical core in another hyperthread.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Spectre v2 SMT mitigations problem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1998" }, { "category": "external", "summary": "RHBZ#2187257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1998", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1998" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx", "url": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx" } ], "release_date": "2023-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T15:37:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5604" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling Simultaneous Multithreading (SMT). For instructions on how to disable SMT in RHEL, please see https://access.redhat.com/solutions/rhel-smt.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Spectre v2 SMT mitigations problem" }, { "acknowledgments": [ { "names": [ "Sanan Hasanov" ] } ], "cve": "CVE-2023-3161", "cwe": { "id": "CWE-1335", "name": "Incorrect Bitwise Shift of Integer" }, "discovery_date": "2023-06-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213485" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing a font-\u003ewidth and font-\u003eheight greater than 32 to the fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs, leading to undefined behavior and possible denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fbcon: shift-out-of-bounds in fbcon_set_font()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3161" }, { "category": "external", "summary": "RHBZ#2213485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213485" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3161", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3161" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3161", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3161" } ], "release_date": "2023-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T15:37:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5604" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fbcon: shift-out-of-bounds in fbcon_set_font()" }, { "cve": "CVE-2023-4128", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2261965" } ], "notes": [ { "category": "description", "text": "This record is a duplicate of CVE-2023-4206, CVE-2023-4207, and CVE-2023-4208. Do not use this CVE record: CVE-2023-4128.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route", "title": "Vulnerability summary" }, { "category": "other", "text": "All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4128" }, { "category": "external", "summary": "RHBZ#2261965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261965" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4128", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-4206", "url": "https://access.redhat.com/security/cve/CVE-2023-4206" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-4207", "url": "https://access.redhat.com/security/cve/CVE-2023-4207" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-4208", "url": "https://access.redhat.com/security/cve/CVE-2023-4208" } ], "release_date": "2023-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T15:37:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5604" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route" }, { "acknowledgments": [ { "names": [ "Wei Chen" ] } ], "cve": "CVE-2023-28327", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2023-03-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2177382" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: denial of service problem in net/unix/diag.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-28327" }, { "category": "external", "summary": "RHBZ#2177382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177382" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28327" }, { "category": "external", "summary": "https://lore.kernel.org/netdev/CAO4mrffDLiqo3hWRC=uP_E-3VQSV4O=1BiOaS0Z1J0GHLVgzVQ@mail.gmail.com/T/#m3082ca8922ae87cbb9e460a6c65fe09eee2c99b9", "url": "https://lore.kernel.org/netdev/CAO4mrffDLiqo3hWRC=uP_E-3VQSV4O=1BiOaS0Z1J0GHLVgzVQ@mail.gmail.com/T/#m3082ca8922ae87cbb9e460a6c65fe09eee2c99b9" } ], "release_date": "2022-11-22T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T15:37:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5604" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: denial of service problem in net/unix/diag.c" }, { "cve": "CVE-2023-31248", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220893" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-31248" }, { "category": "external", "summary": "RHBZ#2220893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/2" }, { "category": "external", "summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T15:37:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5604" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T15:37:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5604" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T15:37:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5604" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.75.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.75.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.75.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_4834
Vulnerability from csaf_redhat
Published
2023-08-29 09:34
Modified
2024-11-06 03:34
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4834", "url": "https://access.redhat.com/errata/RHSA-2023:4834" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4834.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T03:34:57+00:00", "generator": { "date": "2024-11-06T03:34:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4834", "initial_release_date": "2023-08-29T09:34:16+00:00", "revision_history": [ { "date": "2023-08-29T09:34:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-29T09:34:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:34:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_83_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_88_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_90_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_92_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_95_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_83_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_83_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_88_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_88_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_90_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_90_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_92_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_92_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_95_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_95_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_83_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_83_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_88_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_88_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_90_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_90_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_92_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_92_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_95_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_95_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T09:34:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4834" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_4516
Vulnerability from csaf_redhat
Published
2023-08-08 07:26
Modified
2024-11-06 03:30
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch-4_18_0-147_78_1, kpatch-patch-4_18_0-147_80_1, kpatch-patch-4_18_0-147_81_1, kpatch-patch-4_18_0-147_83_1, and kpatch-patch-4_18_0-147_85_1 is now available for Red Hat Enterprise Linux 8.1. Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch-4_18_0-147_78_1, kpatch-patch-4_18_0-147_80_1, kpatch-patch-4_18_0-147_81_1, kpatch-patch-4_18_0-147_83_1, and kpatch-patch-4_18_0-147_85_1 is now available for Red Hat Enterprise Linux 8.1. Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4516", "url": "https://access.redhat.com/errata/RHSA-2023:4516" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4516.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T03:30:11+00:00", "generator": { "date": "2024-11-06T03:30:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4516", "initial_release_date": "2023-08-08T07:26:17+00:00", "revision_history": [ { "date": "2023-08-08T07:26:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-08T07:26:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:30:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-6.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1@1-5.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1@1-4.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_85_1@1-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debugsource@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debuginfo@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debugsource@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debuginfo@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debugsource@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debuginfo@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_85_1@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_85_1-debugsource@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_85_1-debuginfo@1-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debugsource@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debuginfo@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debugsource@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debuginfo@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debugsource@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debuginfo@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_85_1@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_85_1-debugsource@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_85_1-debuginfo@1-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:26:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4516" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:26:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4516" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:26:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4516" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_85_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_4378
Vulnerability from csaf_redhat
Published
2023-08-01 09:08
Modified
2024-11-06 03:25
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* kernel: KVM: x86/mmu: race condition in direct_page_fault() (CVE-2022-45869)
* kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c (CVE-2023-0458)
* kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL9 rt: blktests block/024 failed (BZ#2209920)
* Backport pinned timers RT specific behavior for FIFO tasks (BZ#2210071)
* kernel-rt: update RT source tree to the RHEL-9.2z2 source tree (BZ#2215122)
* kernel-rt: update RT source tree to the RHEL-9.2z2b source tree (BZ#2222796)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: KVM: x86/mmu: race condition in direct_page_fault() (CVE-2022-45869)\n\n* kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c (CVE-2023-0458)\n\n* kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL9 rt: blktests block/024 failed (BZ#2209920)\n\n* Backport pinned timers RT specific behavior for FIFO tasks (BZ#2210071)\n\n* kernel-rt: update RT source tree to the RHEL-9.2z2 source tree (BZ#2215122)\n\n* kernel-rt: update RT source tree to the RHEL-9.2z2b source tree (BZ#2222796)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4378", "url": "https://access.redhat.com/errata/RHSA-2023:4378" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2151317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151317" }, { "category": "external", "summary": "2187257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257" }, { "category": "external", "summary": "2193219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193219" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4378.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:25:56+00:00", "generator": { "date": "2024-11-06T03:25:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4378", "initial_release_date": "2023-08-01T09:08:49+00:00", "revision_history": [ { "date": "2023-08-01T09:08:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-01T09:08:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:25:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV (v. 9)", "product": { "name": "Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT (v. 9)", "product": { "name": "Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "product": { "name": "kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "product_id": "kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.25.1.rt14.310.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product": { "name": "kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_id": "kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.25.1.rt14.310.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_id": "kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.25.1.rt14.310.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.25.1.rt14.310.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.25.1.rt14.310.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.25.1.rt14.310.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.25.1.rt14.310.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.25.1.rt14.310.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.25.1.rt14.310.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.25.1.rt14.310.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.25.1.rt14.310.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product": { "name": "kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_id": "kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.25.1.rt14.310.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.25.1.rt14.310.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.25.1.rt14.310.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.25.1.rt14.310.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.25.1.rt14.310.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.25.1.rt14.310.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.25.1.rt14.310.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src" }, "product_reference": "kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src" }, "product_reference": "kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-45869", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2151317" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel in the KVM. A race condition in direct_page_fault allows guest OS users to cause a denial of service (host OS crash or host OS memory corruption) when nested virtualization and the TDP MMU are enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: KVM: x86/mmu: race condition in direct_page_fault()", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview and is therefore unsupported for production use. For additional details, please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-45869" }, { "category": "external", "summary": "RHBZ#2151317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151317" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-45869", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45869" } ], "release_date": "2022-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-01T09:08:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4378" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature.\n\nFor Intel:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```\n\nFor AMD:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: KVM: x86/mmu: race condition in direct_page_fault()" }, { "cve": "CVE-2023-0458", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2023-04-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2193219" } ], "notes": [ { "category": "description", "text": "A vulnerabilty was found in Linux Kernel, where a speculative pointer dereference problem exists in the Linux Kernel on the do_prlimit() function. The resource argument value is controlled and is used in pointer arithmetic for the \u0027rlim\u0027 variable and can be used to leak the contents.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0458" }, { "category": "external", "summary": "RHBZ#2193219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0458", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0458" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0458", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0458" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/739790605705ddcf18f21782b9c99ad7d53a8c11", "url": "https://github.com/torvalds/linux/commit/739790605705ddcf18f21782b9c99ad7d53a8c11" } ], "release_date": "2023-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-01T09:08:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4378" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c" }, { "cve": "CVE-2023-1998", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187257" } ], "notes": [ { "category": "description", "text": "It was found that the Linux Kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The kernel failed to protect applications that attempted to protect against Spectre v2 leaving them open to attack from other processes running on the same physical core in another hyperthread.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Spectre v2 SMT mitigations problem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1998" }, { "category": "external", "summary": "RHBZ#2187257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1998", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1998" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx", "url": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx" } ], "release_date": "2023-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-01T09:08:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4378" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling Simultaneous Multithreading (SMT). For instructions on how to disable SMT in RHEL, please see https://access.redhat.com/solutions/rhel-smt.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Spectre v2 SMT mitigations problem" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-01T09:08:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4378" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-01T09:08:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4378" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.25.1.rt14.310.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_4697
Vulnerability from csaf_redhat
Published
2023-08-22 14:10
Modified
2024-11-06 03:33
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4697", "url": "https://access.redhat.com/errata/RHSA-2023:4697" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4697.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T03:33:13+00:00", "generator": { "date": "2024-11-06T03:33:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4697", "initial_release_date": "2023-08-22T14:10:36+00:00", "revision_history": [ { "date": "2023-08-22T14:10:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-22T14:10:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:33:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.77.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1062.77.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1062.77.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.77.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.77.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1062.77.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1062.77.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.77.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.77.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.77.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.77.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.77.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.77.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.77.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.77.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1062.77.1.el7.x86_64", "product_id": "perf-0:3.10.0-1062.77.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.77.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.77.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1062.77.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1062.77.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.77.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.77.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.77.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.77.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.77.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.77.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.77.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.77.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.77.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1062.77.1.el7.src", "product": { "name": "kernel-0:3.10.0-1062.77.1.el7.src", "product_id": "kernel-0:3.10.0-1062.77.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.77.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.77.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.77.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.77.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.77.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.77.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.77.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.77.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.77.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.77.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.77.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.77.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.77.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.77.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.77.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.77.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.77.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.77.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.77.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.77.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.77.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.77.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.77.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.77.1.el7.src", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.77.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.77.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.77.1.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.77.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.77.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.77.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.77.1.el7.src", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.77.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:perf-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.77.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.77.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.77.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.77.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.77.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.77.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.77.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.77.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.77.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.77.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-22T14:10:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4697" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.77.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.77.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.77.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_4515
Vulnerability from csaf_redhat
Published
2023-08-08 07:26
Modified
2024-11-06 03:29
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4515", "url": "https://access.redhat.com/errata/RHSA-2023:4515" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4515.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T03:29:59+00:00", "generator": { "date": "2024-11-06T03:29:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4515", "initial_release_date": "2023-08-08T07:26:27+00:00", "revision_history": [ { "date": "2023-08-08T07:26:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-08T07:26:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:29:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.87.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.87.1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.87.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.87.1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.87.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.87.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.87.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.87.1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.87.1.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.87.1.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.87.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.87.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.87.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.87.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:26:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4515" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" }, { "cve": "CVE-2023-2124", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-04-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187439" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2124" }, { "category": "external", "summary": "RHBZ#2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210" }, { "category": "external", "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d", "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d" } ], "release_date": "2023-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:26:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4515" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:26:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4515" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-08T07:26:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4515" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.87.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.87.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.87.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_4888
Vulnerability from csaf_redhat
Published
2023-08-30 22:06
Modified
2024-11-06 03:35
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4888", "url": "https://access.redhat.com/errata/RHSA-2023:4888" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2147364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4888.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T03:35:09+00:00", "generator": { "date": "2024-11-06T03:35:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4888", "initial_release_date": "2023-08-30T22:06:07+00:00", "revision_history": [ { "date": "2023-08-30T22:06:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-30T22:06:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:35:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-7.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-5.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-4.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-3.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-2.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1@1-1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-7.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debugsource@1-7.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debuginfo@1-7.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-5.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-5.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-5.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource@1-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo@1-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1@1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debugsource@1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debuginfo@1-1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-7.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debugsource@1-7.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debuginfo@1-7.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-5.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-5.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-5.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource@1-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo@1-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1@1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debugsource@1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debuginfo@1-1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-42896", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147364" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-42896" }, { "category": "external", "summary": "RHBZ#2147364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42896", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42896" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4", "url": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4" } ], "release_date": "2022-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-30T22:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4888" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling Bluetooth on the operating system level. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. For instructions on how to disable Bluetooth on RHEL please refer to https://access.redhat.com/solutions/2682931.\n\nAlternatively Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-30T22:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4888" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" }, { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-30T22:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4888" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-30T22:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4888" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-7.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_4962
Vulnerability from csaf_redhat
Published
2023-09-05 09:11
Modified
2024-11-06 03:37
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* aacraid misses interrupts when a CPU is disabled resulting in scsi timeouts and the adapter being unusable until reboot. (BZ#2216500)
* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9] (BZ#2216771)
* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221012)
* enable conntrack clash resolution for GRE (BZ#2223544)
* iavf: Fix race between iavf_close and iavf_reset_task (BZ#2223608)
* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227075)
* [i40e] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228165)
Enhancement(s):
* [Intel 8.7 FEAT] TSC: Avoid clock watchdog when not needed (BZ#2216050)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* aacraid misses interrupts when a CPU is disabled resulting in scsi timeouts and the adapter being unusable until reboot. (BZ#2216500)\n\n* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9] (BZ#2216771)\n\n* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221012)\n\n* enable conntrack clash resolution for GRE (BZ#2223544)\n\n* iavf: Fix race between iavf_close and iavf_reset_task (BZ#2223608)\n\n* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227075)\n\n* [i40e] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228165)\n\nEnhancement(s):\n\n* [Intel 8.7 FEAT] TSC: Avoid clock watchdog when not needed (BZ#2216050)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4962", "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4962.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T03:37:55+00:00", "generator": { "date": "2024-11-06T03:37:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4962", "initial_release_date": "2023-09-05T09:11:17+00:00", "revision_history": [ { "date": "2023-09-05T09:11:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-05T09:11:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:37:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.103.1.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.103.1.el8_4.src", "product_id": "kernel-0:4.18.0-305.103.1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.103.1.el8_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.103.1.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "perf-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:11:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" }, { "cve": "CVE-2023-2002", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2023-04-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187308" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: bluetooth: Unauthorized management command execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "RHBZ#2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3", "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3" } ], "release_date": "2023-04-16T12:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:11:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: bluetooth: Unauthorized management command execution" }, { "cve": "CVE-2023-2124", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-04-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187439" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2124" }, { "category": "external", "summary": "RHBZ#2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210" }, { "category": "external", "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d", "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d" } ], "release_date": "2023-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:11:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4962" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:11:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:11:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4962" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:11:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:11:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:11:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" }, { "cve": "CVE-2023-44466", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2241342" } ], "notes": [ { "category": "description", "text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44466" }, { "category": "external", "summary": "RHBZ#2241342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466" }, { "category": "external", "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97", "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97" } ], "release_date": "2023-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:11:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4962" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x", "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch", "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c" } ] }
rhsa-2023_4967
Vulnerability from csaf_redhat
Published
2023-09-05 09:10
Modified
2024-11-06 03:38
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4967", "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4967.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T03:38:07+00:00", "generator": { "date": "2024-11-06T03:38:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4967", "initial_release_date": "2023-09-05T09:10:20+00:00", "revision_history": [ { "date": "2023-09-05T09:10:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-05T09:10:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:38:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-5.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-4.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-3.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-3.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-2.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1@1-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debugsource@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debuginfo@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debugsource@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debuginfo@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debugsource@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debuginfo@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debugsource@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debuginfo@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debugsource@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debuginfo@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debugsource@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debuginfo@1-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debugsource@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debuginfo@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debugsource@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debuginfo@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debugsource@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debuginfo@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debugsource@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debuginfo@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debugsource@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debuginfo@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debugsource@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debuginfo@1-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:10:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:10:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:10:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4967" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:10:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:10:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:10:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_4821
Vulnerability from csaf_redhat
Published
2023-08-29 09:26
Modified
2024-11-06 03:35
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* hw: amd: Cross-Process Information Leak (CVE-2023-20593)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update to the latest RHEL7.9.z25 source tree (BZ#2221821)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z25 source tree (BZ#2221821)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4821", "url": "https://access.redhat.com/errata/RHSA-2023:4821" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4821.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:35:14+00:00", "generator": { "date": "2024-11-06T03:35:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4821", "initial_release_date": "2023-08-29T09:26:36+00:00", "revision_history": [ { "date": "2023-08-29T09:26:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-29T09:26:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:35:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "product_id": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.99.1.rt56.1245.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.99.1.rt56.1245.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.99.1.rt56.1245.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-20593", "cwe": { "id": "CWE-1239", "name": "Improper Zeroization of Hardware Register" }, "discovery_date": "2023-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217845" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: amd: Cross-Process Information Leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20593" }, { "category": "external", "summary": "RHBZ#2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98" }, { "category": "external", "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html" } ], "release_date": "2023-07-25T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T09:26:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4821" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: amd: Cross-Process Information Leak" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T09:26:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4821" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.99.1.rt56.1245.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.99.1.rt56.1245.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_4789
Vulnerability from csaf_redhat
Published
2023-08-29 08:50
Modified
2024-11-06 03:35
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds (CVE-2021-33656)
* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)
* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
* hw: amd: Cross-Process Information Leak (CVE-2023-20593)
* kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Simultaneous writes to a page on xfs can result in zero-byte data (BZ#2184103)
* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208286)
* Low memory deadlock with md devices and external (imsm) metadata handling - requires a kernfs notification backport (BZ#2208542)
* Windows Server 2019 guest randomly pauses with "KVM: entry failed, hardware error 0x80000021" (BZ#2211663)
* Marvell 8.7 Bug qedi shutdown handler hangs upon reboot (BZ#2215334)
* aacraid misses interrupts when a CPU is disabled resulting in scsi timeouts and the adapter being unusable until reboot. (BZ#2216499)
* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9] (BZ#2216770)
* OCS 4.8 cephfs kernel crash : mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218273)
* FJ8.6 Bug: System panic occurs because the list used by i40e driver is corrupted (BZ#2219262)
* st_gmac tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219908)
* Regression of 3b8cc6298724 ("blk-cgroup: Optimize blkcg_rstat_flush()") (BZ#2220811)
* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221011)
* Scheduler update (rhel8.8) (BZ#2221304)
* RHEL8.6 boot panic with message "kernel BUG at lib/list_debug.c:28!" (BZ#2222247)
* Enable conntrack clash resolution for GRE (BZ#2223543)
* Intel 8.8 BUG SPR perf: Workaround the UPI intel_uncore_has_discovery_tables issue on SPR MCC and LCC (BZ#2225514)
* KVM: x86: fix sending PV IPI (BZ#2226580)
* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227074)
Enhancement(s):
* Mellanox 8.7 FEAT mlx5: It's possible to enable LRO when XDP is active (BZ#2165585)
* Export symbol pci_find_host_bridge (BZ#2225335)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds (CVE-2021-33656)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Simultaneous writes to a page on xfs can result in zero-byte data (BZ#2184103)\n\n* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208286)\n\n* Low memory deadlock with md devices and external (imsm) metadata handling - requires a kernfs notification backport (BZ#2208542)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" (BZ#2211663)\n\n* Marvell 8.7 Bug qedi shutdown handler hangs upon reboot (BZ#2215334)\n\n* aacraid misses interrupts when a CPU is disabled resulting in scsi timeouts and the adapter being unusable until reboot. (BZ#2216499)\n\n* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9] (BZ#2216770)\n\n* OCS 4.8 cephfs kernel crash : mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218273)\n\n* FJ8.6 Bug: System panic occurs because the list used by i40e driver is corrupted (BZ#2219262)\n\n* st_gmac tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219908)\n\n* Regression of 3b8cc6298724 (\"blk-cgroup: Optimize blkcg_rstat_flush()\") (BZ#2220811)\n\n* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221011)\n\n* Scheduler update (rhel8.8) (BZ#2221304)\n\n* RHEL8.6 boot panic with message \"kernel BUG at lib/list_debug.c:28!\" (BZ#2222247)\n\n* Enable conntrack clash resolution for GRE (BZ#2223543)\n\n* Intel 8.8 BUG SPR perf: Workaround the UPI intel_uncore_has_discovery_tables issue on SPR MCC and LCC (BZ#2225514)\n\n* KVM: x86: fix sending PV IPI (BZ#2226580)\n\n* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227074)\n\nEnhancement(s):\n\n* Mellanox 8.7 FEAT mlx5: It\u0027s possible to enable LRO when XDP is active (BZ#2165585)\n\n* Export symbol pci_find_host_bridge (BZ#2225335)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4789", "url": "https://access.redhat.com/errata/RHSA-2023:4789" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2108696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108696" }, { "category": "external", "summary": "2147364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364" }, { "category": "external", "summary": "2179000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179000" }, { "category": "external", "summary": "2181891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891" }, { "category": "external", "summary": "2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4789.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T03:35:00+00:00", "generator": { "date": "2024-11-06T03:35:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4789", "initial_release_date": "2023-08-29T08:50:11+00:00", "revision_history": [ { "date": "2023-08-29T08:50:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-29T08:50:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:35:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.70.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.70.1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.70.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.70.1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.70.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.70.1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.70.1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-372.70.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.70.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.70.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.70.1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.70.1.el8_6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.70.1.el8_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.70.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.70.1.el8_6.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.70.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.70.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.70.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.70.1.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-33656", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-07-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108696" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s console driver functionality in the way a user triggers the ioctl PIO_FONT with malicious data. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as a having Moderate impact, because only local user with the access to the VGA device can trigger it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33656" }, { "category": "external", "summary": "RHBZ#2108696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33656", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33656" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/releases/5.10.127/vt-drop-old-font-ioctls.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/releases/5.10.127/vt-drop-old-font-ioctls.patch" } ], "release_date": "2021-01-05T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T08:50:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4789" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds" }, { "cve": "CVE-2022-42896", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-11-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2147364" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-42896" }, { "category": "external", "summary": "RHBZ#2147364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42896", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42896" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4", "url": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4" } ], "release_date": "2022-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T08:50:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4789" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling Bluetooth on the operating system level. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. For instructions on how to disable Bluetooth on RHEL please refer to https://access.redhat.com/solutions/2682931.\n\nAlternatively Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-1637", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181891" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: save/restore speculative MSRs during S3 suspend/resume", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1637" }, { "category": "external", "summary": "RHBZ#2181891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463" }, { "category": "external", "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398" } ], "release_date": "2022-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T08:50:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4789" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: save/restore speculative MSRs during S3 suspend/resume" }, { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T08:50:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4789" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" }, { "cve": "CVE-2023-2002", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2023-04-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187308" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: bluetooth: Unauthorized management command execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "RHBZ#2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3", "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3" } ], "release_date": "2023-04-16T12:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T08:50:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4789" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: bluetooth: Unauthorized management command execution" }, { "cve": "CVE-2023-2124", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-04-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187439" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2124" }, { "category": "external", "summary": "RHBZ#2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210" }, { "category": "external", "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d", "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d" } ], "release_date": "2023-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T08:50:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4789" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem" }, { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T08:50:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4789" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-20593", "cwe": { "id": "CWE-1239", "name": "Improper Zeroization of Hardware Register" }, "discovery_date": "2023-05-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217845" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: amd: Cross-Process Information Leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20593" }, { "category": "external", "summary": "RHBZ#2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98" }, { "category": "external", "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html" } ], "release_date": "2023-07-25T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T08:50:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4789" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: amd: Cross-Process Information Leak" }, { "cve": "CVE-2023-28466", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2179000" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the do_tls_getsockopt function in net/tls/tls_main.c in the Transport Layer Security (TLS) in the Network subcompact in the Linux kernel. This flaw allows an attacker to cause a NULL pointer dereference problem due to a race condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-28466" }, { "category": "external", "summary": "RHBZ#2179000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179000" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-28466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28466" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962" } ], "release_date": "2023-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T08:50:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4789" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected Transport Layer Security (TLS) kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T08:50:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4789" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" }, { "cve": "CVE-2023-44466", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2241342" } ], "notes": [ { "category": "description", "text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44466" }, { "category": "external", "summary": "RHBZ#2241342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466" }, { "category": "external", "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97", "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97" } ], "release_date": "2023-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T08:50:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4789" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.70.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.70.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.70.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c" } ] }
rhsa-2023_5575
Vulnerability from csaf_redhat
Published
2023-10-10 10:16
Modified
2024-11-06 03:49
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)
* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5575", "url": "https://access.redhat.com/errata/RHSA-2023:5575" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2220893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893" }, { "category": "external", "summary": "2225511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5575.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T03:49:02+00:00", "generator": { "date": "2024-11-06T03:49:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5575", "initial_release_date": "2023-10-10T10:16:20+00:00", "revision_history": [ { "date": "2023-10-10T10:16:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-10-10T10:16:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:49:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_49_1@1-6.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_50_2@1-5.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1@1-4.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1@1-3.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1@1-2.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1@1-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_49_1@1-6.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_49_1-debugsource@1-6.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_49_1-debuginfo@1-6.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_50_2@1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_50_2-debugsource@1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_50_2-debuginfo@1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1@1-4.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debugsource@1-4.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debuginfo@1-4.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1@1-3.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debugsource@1-3.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debuginfo@1-3.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1@1-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debugsource@1-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debuginfo@1-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1@1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debugsource@1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debuginfo@1-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_49_1@1-6.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_49_1-debugsource@1-6.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_49_1-debuginfo@1-6.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_50_2@1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_50_2-debugsource@1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_50_2-debuginfo@1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1@1-4.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debugsource@1-4.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debuginfo@1-4.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1@1-3.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debugsource@1-3.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debuginfo@1-3.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1@1-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debugsource@1-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debuginfo@1-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1@1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debugsource@1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debuginfo@1-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4128", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2261965" } ], "notes": [ { "category": "description", "text": "This record is a duplicate of CVE-2023-4206, CVE-2023-4207, and CVE-2023-4208. Do not use this CVE record: CVE-2023-4128.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route", "title": "Vulnerability summary" }, { "category": "other", "text": "All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4128" }, { "category": "external", "summary": "RHBZ#2261965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261965" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4128", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-4206", "url": "https://access.redhat.com/security/cve/CVE-2023-4206" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-4207", "url": "https://access.redhat.com/security/cve/CVE-2023-4207" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-4208", "url": "https://access.redhat.com/security/cve/CVE-2023-4208" } ], "release_date": "2023-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T10:16:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5575" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route" }, { "cve": "CVE-2023-31248", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220893" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-31248" }, { "category": "external", "summary": "RHBZ#2220893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/2" }, { "category": "external", "summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T10:16:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5575" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T10:16:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5575" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T10:16:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5575" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-4.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_5603
Vulnerability from csaf_redhat
Published
2023-10-10 15:27
Modified
2024-11-06 03:49
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)
* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* kernel: hash collisions in the IPv6 connection lookup table (CVE-2023-1206)
* kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)
* kernel: fbcon: shift-out-of-bounds in fbcon_set_font() (CVE-2023-3161)
* kernel: denial of service problem in net/unix/diag.c (CVE-2023-28327)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-9.0.z12 Batch (BZ#2232645)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: hash collisions in the IPv6 connection lookup table (CVE-2023-1206)\n\n* kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)\n\n* kernel: fbcon: shift-out-of-bounds in fbcon_set_font() (CVE-2023-3161)\n\n* kernel: denial of service problem in net/unix/diag.c (CVE-2023-28327)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.0.z12 Batch (BZ#2232645)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5603", "url": "https://access.redhat.com/errata/RHSA-2023:5603" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2175903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175903" }, { "category": "external", "summary": "2177382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177382" }, { "category": "external", "summary": "2187257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257" }, { "category": "external", "summary": "2213485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213485" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2220893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893" }, { "category": "external", "summary": "2225511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5603.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:49:49+00:00", "generator": { "date": "2024-11-06T03:49:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5603", "initial_release_date": "2023-10-10T15:27:31+00:00", "revision_history": [ { "date": "2023-10-10T15:27:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-10-10T15:27:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:49:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "product": { "name": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "product_id": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.75.1.rt21.146.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product": { "name": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_id": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_id": "kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.75.1.rt21.146.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1206", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2175903" } ], "notes": [ { "category": "description", "text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hash collisions in the IPv6 connection lookup table", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1206" }, { "category": "external", "summary": "RHBZ#2175903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1206", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1206", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1206" }, { "category": "external", "summary": "https://git.kernel.org/linus/d11b0df7ddf1831f3e170972f43186dad520bfcc", "url": "https://git.kernel.org/linus/d11b0df7ddf1831f3e170972f43186dad520bfcc" } ], "release_date": "2023-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T15:27:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5603" }, { "category": "workaround", "details": "https://access.redhat.com/solutions/30453", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hash collisions in the IPv6 connection lookup table" }, { "cve": "CVE-2023-1998", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187257" } ], "notes": [ { "category": "description", "text": "It was found that the Linux Kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The kernel failed to protect applications that attempted to protect against Spectre v2 leaving them open to attack from other processes running on the same physical core in another hyperthread.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Spectre v2 SMT mitigations problem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1998" }, { "category": "external", "summary": "RHBZ#2187257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1998", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1998" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx", "url": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx" } ], "release_date": "2023-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T15:27:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5603" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling Simultaneous Multithreading (SMT). For instructions on how to disable SMT in RHEL, please see https://access.redhat.com/solutions/rhel-smt.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Spectre v2 SMT mitigations problem" }, { "acknowledgments": [ { "names": [ "Sanan Hasanov" ] } ], "cve": "CVE-2023-3161", "cwe": { "id": "CWE-1335", "name": "Incorrect Bitwise Shift of Integer" }, "discovery_date": "2023-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213485" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing a font-\u003ewidth and font-\u003eheight greater than 32 to the fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs, leading to undefined behavior and possible denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fbcon: shift-out-of-bounds in fbcon_set_font()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3161" }, { "category": "external", "summary": "RHBZ#2213485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213485" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3161", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3161" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3161", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3161" } ], "release_date": "2023-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T15:27:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5603" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fbcon: shift-out-of-bounds in fbcon_set_font()" }, { "cve": "CVE-2023-4128", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2261965" } ], "notes": [ { "category": "description", "text": "This record is a duplicate of CVE-2023-4206, CVE-2023-4207, and CVE-2023-4208. Do not use this CVE record: CVE-2023-4128.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route", "title": "Vulnerability summary" }, { "category": "other", "text": "All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4128" }, { "category": "external", "summary": "RHBZ#2261965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261965" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4128", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-4206", "url": "https://access.redhat.com/security/cve/CVE-2023-4206" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-4207", "url": "https://access.redhat.com/security/cve/CVE-2023-4207" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-4208", "url": "https://access.redhat.com/security/cve/CVE-2023-4208" } ], "release_date": "2023-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T15:27:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5603" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route" }, { "acknowledgments": [ { "names": [ "Wei Chen" ] } ], "cve": "CVE-2023-28327", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2023-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2177382" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: denial of service problem in net/unix/diag.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-28327" }, { "category": "external", "summary": "RHBZ#2177382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177382" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28327" }, { "category": "external", "summary": "https://lore.kernel.org/netdev/CAO4mrffDLiqo3hWRC=uP_E-3VQSV4O=1BiOaS0Z1J0GHLVgzVQ@mail.gmail.com/T/#m3082ca8922ae87cbb9e460a6c65fe09eee2c99b9", "url": "https://lore.kernel.org/netdev/CAO4mrffDLiqo3hWRC=uP_E-3VQSV4O=1BiOaS0Z1J0GHLVgzVQ@mail.gmail.com/T/#m3082ca8922ae87cbb9e460a6c65fe09eee2c99b9" } ], "release_date": "2022-11-22T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T15:27:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5603" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: denial of service problem in net/unix/diag.c" }, { "cve": "CVE-2023-31248", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220893" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-31248" }, { "category": "external", "summary": "RHBZ#2220893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/2" }, { "category": "external", "summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T15:27:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5603" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T15:27:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5603" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T15:27:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5603" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.75.1.rt21.146.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_4380
Vulnerability from csaf_redhat
Published
2023-08-01 09:16
Modified
2024-11-06 03:26
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4380", "url": "https://access.redhat.com/errata/RHSA-2023:4380" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4380.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T03:26:15+00:00", "generator": { "date": "2024-11-06T03:26:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4380", "initial_release_date": "2023-08-01T09:16:53+00:00", "revision_history": [ { "date": "2023-08-01T09:16:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-01T09:16:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:26:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.src", "product": { "name": "kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.src", "product_id": "kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1@1-2.el9_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.src", "product": { "name": "kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.src", "product_id": "kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1@1-1.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1@1-2.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debugsource@1-2.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debuginfo@1-2.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1@1-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debugsource@1-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.ppc64le", "product": { "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.ppc64le", "product_id": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debuginfo@1-1.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1@1-2.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debugsource@1-2.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debuginfo@1-2.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1@1-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debugsource@1-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.x86_64", "product": { "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.x86_64", "product_id": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debuginfo@1-1.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.src" }, "product_reference": "kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.src" }, "product_reference": "kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.x86_64" }, "product_reference": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-01T09:16:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4380" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-01T09:16:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4380" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-2.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_4698
Vulnerability from csaf_redhat
Published
2023-08-22 14:09
Modified
2024-11-06 03:33
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4698", "url": "https://access.redhat.com/errata/RHSA-2023:4698" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4698.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T03:33:43+00:00", "generator": { "date": "2024-11-06T03:33:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4698", "initial_release_date": "2023-08-22T14:09:58+00:00", "revision_history": [ { "date": "2023-08-22T14:09:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-22T14:09:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:33:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_71_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_72_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_76_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_71_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_71_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_72_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_72_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_76_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_76_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_71_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_71_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_72_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_72_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_76_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_76_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-22T14:09:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4698" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_71_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_72_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_76_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_4377
Vulnerability from csaf_redhat
Published
2023-08-01 09:24
Modified
2024-11-06 03:25
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* kernel: KVM: x86/mmu: race condition in direct_page_fault() (CVE-2022-45869)
* kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c (CVE-2023-0458)
* kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* HPEMC RHEL 9 BUG: acpi-cpufreq: Skip initializtion if a cpufreq driver exists (BZ#2186562)
* RHEL 9.3: Update locking code to upstream 6.1 and further fixes (BZ#2187507)
* Getting "kernel: RIP: 0010:nvme_setup_discard+0x172/0x1e0 [nvme_core]" when I/O and DISCARD commands are sent to the file system on NVMe/TCP multipath device (BZ#2192632)
* RHEL 9.2 OS cannot boot successfully when enabling VMD in UEFI setup (BZ#2196230)
* Intel E810 card unable to create a MACVLAN on interface already configured as SRIOV (BZ#2209284)
* Trouble getting callstacks when signal has interrupted clock_gettime (BZ#2210074)
* DELL 9.3 BUG: HDMI/DP audio output device lost on some new wn21 series graphic card(Discrete mode). (BZ#2211656)
* DELL RHEL 9.2 BUG: Observed device_dax related probe errors in dmesg when HBM CPU is set to flat mode and creating duplicate device_dax ids and hence probe is failing (BZ#2212386)
* ice: The response of the "ubxtool -p <PRESET>" command may not correspond to the command: (BZ#2213186)
* Update lpfc 14.2.0.12 for RHEL 9.3 Inbox with three bug fixes from 14.2.0.13 (BZ#2213616)
* avoid unnecessary page fault retires on shared memory types (BZ#2213894)
* jitter: Fix RCT/APT health test during initialization (BZ#2215080)
* coretemp driver causes RDMSR interruption on isolated CPU (BZ#2215552)
* rbd: avoid fast-diff corruption in snapshot-based mirroring (BZ#2216569)
* Hyper-V RHEL-9: Fix VM crash/hang Issues due to fast VF add/remove events (BZ#2217066)
* OVS ERSPAN2: ip6erspan incorrect erspan version in GRE header (BZ#2217493)
* kernel-rt: system hung during stress-ng (BZ#2217939)
* kvm/sriov: high latency after soft reboot (BZ#2218871)
* CPU slushiness observed with lots of kworkers being created on host when more than 2 vm spawned in single shot (BZ#2218935)
* Wrong hwlat CPU affinity when started from a container. (BZ#2221157)
* cifs: check the lease context if we actually got a lease (BZ#2221159)
Enhancement(s):
* Intel 9.3 FEAT SPR power: Intel SST SNC4 support (BZ#2185605)
* Dell 9.3 Feat dell-wmi-privacy: The microphone still have function when press F4 Microphone Mute hotkey on Orchid Bay MLK (BZ#2209808)
* RFE: Support for a 'source-load-balancing' bonding mode (BZ#2221169)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: KVM: x86/mmu: race condition in direct_page_fault() (CVE-2022-45869)\n\n* kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c (CVE-2023-0458)\n\n* kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* HPEMC RHEL 9 BUG: acpi-cpufreq: Skip initializtion if a cpufreq driver exists (BZ#2186562)\n\n* RHEL 9.3: Update locking code to upstream 6.1 and further fixes (BZ#2187507)\n\n* Getting \"kernel: RIP: 0010:nvme_setup_discard+0x172/0x1e0 [nvme_core]\" when I/O and DISCARD commands are sent to the file system on NVMe/TCP multipath device (BZ#2192632)\n\n* RHEL 9.2 OS cannot boot successfully when enabling VMD in UEFI setup (BZ#2196230)\n\n* Intel E810 card unable to create a MACVLAN on interface already configured as SRIOV (BZ#2209284)\n\n* Trouble getting callstacks when signal has interrupted clock_gettime (BZ#2210074)\n\n* DELL 9.3 BUG: HDMI/DP audio output device lost on some new wn21 series graphic card(Discrete mode). (BZ#2211656)\n\n* DELL RHEL 9.2 BUG: Observed device_dax related probe errors in dmesg when HBM CPU is set to flat mode and creating duplicate device_dax ids and hence probe is failing (BZ#2212386)\n\n* ice: The response of the \"ubxtool -p \u003cPRESET\u003e\" command may not correspond to the command: (BZ#2213186)\n\n* Update lpfc 14.2.0.12 for RHEL 9.3 Inbox with three bug fixes from 14.2.0.13 (BZ#2213616)\n\n* avoid unnecessary page fault retires on shared memory types (BZ#2213894)\n\n* jitter: Fix RCT/APT health test during initialization (BZ#2215080)\n\n* coretemp driver causes RDMSR interruption on isolated CPU (BZ#2215552)\n\n* rbd: avoid fast-diff corruption in snapshot-based mirroring (BZ#2216569)\n\n* Hyper-V RHEL-9: Fix VM crash/hang Issues due to fast VF add/remove events (BZ#2217066)\n\n* OVS ERSPAN2: ip6erspan incorrect erspan version in GRE header (BZ#2217493)\n\n* kernel-rt: system hung during stress-ng (BZ#2217939)\n\n* kvm/sriov: high latency after soft reboot (BZ#2218871)\n\n* CPU slushiness observed with lots of kworkers being created on host when more than 2 vm spawned in single shot (BZ#2218935)\n\n* Wrong hwlat CPU affinity when started from a container. (BZ#2221157)\n\n* cifs: check the lease context if we actually got a lease (BZ#2221159)\n\nEnhancement(s):\n\n* Intel 9.3 FEAT SPR power: Intel SST SNC4 support (BZ#2185605)\n\n* Dell 9.3 Feat dell-wmi-privacy: The microphone still have function when press F4 Microphone Mute hotkey on Orchid Bay MLK (BZ#2209808)\n\n* RFE: Support for a \u0027source-load-balancing\u0027 bonding mode (BZ#2221169)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4377", "url": "https://access.redhat.com/errata/RHSA-2023:4377" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2151317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151317" }, { "category": "external", "summary": "2187257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257" }, { "category": "external", "summary": "2193219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193219" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4377.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T03:25:44+00:00", "generator": { "date": "2024-11-06T03:25:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4377", "initial_release_date": "2023-08-01T09:24:51+00:00", "revision_history": [ { "date": "2023-08-01T09:24:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-01T09:24:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:25:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 9)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "product_id": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "perf-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "perf-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "rtla-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "rtla-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "product": { "name": "bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "product_id": "bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.25.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "product": { "name": "python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "product_id": "python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.25.1.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "product_id": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "perf-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "perf-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "product": { "name": "bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "product_id": "bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.25.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "product": { "name": "python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "product_id": "python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.25.1.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "product_id": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "perf-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "perf-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "rtla-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "rtla-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "product": { "name": "bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "product_id": "bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.25.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "product": { "name": "python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "product_id": "python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.25.1.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "product_id": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "perf-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "perf-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "rtla-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "rtla-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.25.1.el9_2.s390x", "product": { "name": "bpftool-0:7.0.0-284.25.1.el9_2.s390x", "product_id": "bpftool-0:7.0.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.25.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "product": { "name": "python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "product_id": "python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.25.1.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "product": { "name": "kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "product_id": "kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.25.1.el9_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.25.1.el9_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-284.25.1.el9_2.src", "product": { "name": "kernel-0:5.14.0-284.25.1.el9_2.src", "product_id": "kernel-0:5.14.0-284.25.1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.25.1.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64" }, "product_reference": "bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le" }, "product_reference": "bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x" }, "product_reference": "bpftool-0:7.0.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64" }, "product_reference": "bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.25.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src" }, "product_reference": "kernel-0:5.14.0-284.25.1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-284.25.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch" }, "product_reference": "kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "perf-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "perf-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "perf-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "perf-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "rtla-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "rtla-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "rtla-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64" }, "product_reference": "bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le" }, "product_reference": "bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x" }, "product_reference": "bpftool-0:7.0.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64" }, "product_reference": "bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.25.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src" }, "product_reference": "kernel-0:5.14.0-284.25.1.el9_2.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-284.25.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch" }, "product_reference": "kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "perf-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "perf-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "perf-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "perf-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "rtla-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "rtla-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "rtla-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64" }, "product_reference": "bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le" }, "product_reference": "bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x" }, "product_reference": "bpftool-0:7.0.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64" }, "product_reference": "bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.25.1.el9_2.src as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src" }, "product_reference": "kernel-0:5.14.0-284.25.1.el9_2.src", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-284.25.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch" }, "product_reference": "kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "perf-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "perf-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "perf-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "perf-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.25.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64" }, "product_reference": "rtla-0:5.14.0-284.25.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.25.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le" }, "product_reference": "rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.25.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x" }, "product_reference": "rtla-0:5.14.0-284.25.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.25.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" }, "product_reference": "rtla-0:5.14.0-284.25.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-45869", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2151317" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel in the KVM. A race condition in direct_page_fault allows guest OS users to cause a denial of service (host OS crash or host OS memory corruption) when nested virtualization and the TDP MMU are enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: KVM: x86/mmu: race condition in direct_page_fault()", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview and is therefore unsupported for production use. For additional details, please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-45869" }, { "category": "external", "summary": "RHBZ#2151317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151317" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-45869", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45869" } ], "release_date": "2022-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-01T09:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4377" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature.\n\nFor Intel:\n```\n# modprobe -r kvm_intel\n# modprobe kvm_intel nested=0\n```\n\nFor AMD:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: KVM: x86/mmu: race condition in direct_page_fault()" }, { "cve": "CVE-2023-0458", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2023-04-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2193219" } ], "notes": [ { "category": "description", "text": "A vulnerabilty was found in Linux Kernel, where a speculative pointer dereference problem exists in the Linux Kernel on the do_prlimit() function. The resource argument value is controlled and is used in pointer arithmetic for the \u0027rlim\u0027 variable and can be used to leak the contents.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0458" }, { "category": "external", "summary": "RHBZ#2193219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0458", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0458" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0458", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0458" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/739790605705ddcf18f21782b9c99ad7d53a8c11", "url": "https://github.com/torvalds/linux/commit/739790605705ddcf18f21782b9c99ad7d53a8c11" } ], "release_date": "2023-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-01T09:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4377" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c" }, { "cve": "CVE-2023-1998", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187257" } ], "notes": [ { "category": "description", "text": "It was found that the Linux Kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The kernel failed to protect applications that attempted to protect against Spectre v2 leaving them open to attack from other processes running on the same physical core in another hyperthread.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Spectre v2 SMT mitigations problem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1998" }, { "category": "external", "summary": "RHBZ#2187257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1998", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1998" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx", "url": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx" } ], "release_date": "2023-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-01T09:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4377" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling Simultaneous Multithreading (SMT). For instructions on how to disable SMT in RHEL, please see https://access.redhat.com/solutions/rhel-smt.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Spectre v2 SMT mitigations problem" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-01T09:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4377" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-01T09:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4377" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.25.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.25.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.25.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_5221
Vulnerability from csaf_redhat
Published
2023-09-19 08:06
Modified
2024-11-06 03:42
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5221", "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5221.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T03:42:29+00:00", "generator": { "date": "2024-11-06T03:42:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5221", "initial_release_date": "2023-09-19T08:06:11+00:00", "revision_history": [ { "date": "2023-09-19T08:06:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-19T08:06:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:42:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "product": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-3.el8_8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "product": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-2.el8_8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "product": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-2.el8_8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "product": { "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "product_id": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1@1-1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-3.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debugsource@1-3.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debuginfo@1-3.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debugsource@1-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debuginfo@1-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debugsource@1-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debuginfo@1-2.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1@1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debugsource@1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "product_id": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debuginfo@1-1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-3.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debugsource@1-3.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debuginfo@1-3.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debugsource@1-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debuginfo@1-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debugsource@1-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debuginfo@1-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1@1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debugsource@1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "product": { "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "product_id": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debuginfo@1-1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src" }, "product_reference": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:06:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:06:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5221" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225097" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3776" }, { "category": "external", "summary": "RHBZ#2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f" } ], "release_date": "2023-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:06:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:06:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:06:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:06:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_4819
Vulnerability from csaf_redhat
Published
2023-08-29 09:38
Modified
2024-11-06 03:34
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* hw: amd: Cross-Process Information Leak (CVE-2023-20593)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nf_conntrack causing nfs to stall (BZ#2128262)
* Request to backport upstream commit 5e2d2cc2588b, 26a8b12747c9, and e98fa02c4f2e for RHEL 7.9.z (BZ#2180681)
* Fix soft lockup happens in gfs2_dir_get_hash_table() (BZ#2190450)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* nf_conntrack causing nfs to stall (BZ#2128262)\n\n* Request to backport upstream commit 5e2d2cc2588b, 26a8b12747c9, and e98fa02c4f2e for RHEL 7.9.z (BZ#2180681)\n\n* Fix soft lockup happens in gfs2_dir_get_hash_table() (BZ#2190450)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4819", "url": "https://access.redhat.com/errata/RHSA-2023:4819" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4819.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:34:49+00:00", "generator": { "date": "2024-11-06T03:34:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4819", "initial_release_date": "2023-08-29T09:38:39+00:00", "revision_history": [ { "date": "2023-08-29T09:38:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-29T09:38:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:34:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1160.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.99.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1160.99.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1160.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.99.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1160.99.1.el7.x86_64", "product_id": "perf-0:3.10.0-1160.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1160.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.99.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.99.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1160.99.1.el7.src", "product": { "name": "kernel-0:3.10.0-1160.99.1.el7.src", "product_id": "kernel-0:3.10.0-1160.99.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.99.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.99.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.99.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.99.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.99.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.99.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.99.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.99.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.99.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.99.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.99.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.99.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.99.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.99.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.99.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.99.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.99.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.99.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.99.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.99.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.99.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.99.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "perf-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.99.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.99.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.99.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.99.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.99.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.99.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1160.99.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1160.99.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.99.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.99.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1160.99.1.el7.s390x", "product_id": "kernel-0:3.10.0-1160.99.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.99.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.99.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.99.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.99.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.99.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.99.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.99.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.99.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1160.99.1.el7.s390x", "product_id": "perf-0:3.10.0-1160.99.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.99.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.99.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1160.99.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1160.99.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.99.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.99.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.99.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.99.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.99.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.99.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.99.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.99.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-20593", "cwe": { "id": "CWE-1239", "name": "Improper Zeroization of Hardware Register" }, "discovery_date": "2023-05-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217845" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: amd: Cross-Process Information Leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20593" }, { "category": "external", "summary": "RHBZ#2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98" }, { "category": "external", "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html" } ], "release_date": "2023-07-25T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T09:38:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4819" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: amd: Cross-Process Information Leak" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T09:38:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:4819" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.99.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.99.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.99.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_4817
Vulnerability from csaf_redhat
Published
2023-08-29 09:25
Modified
2024-11-06 03:35
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.2.z28 source tree (BZ#2228917)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.2.z28 source tree (BZ#2228917)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4817", "url": "https://access.redhat.com/errata/RHSA-2023:4817" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4817.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:35:55+00:00", "generator": { "date": "2024-11-06T03:35:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4817", "initial_release_date": "2023-08-29T09:25:23+00:00", "revision_history": [ { "date": "2023-08-29T09:25:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-29T09:25:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:35:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.113.1.rt13.164.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.113.1.rt13.164.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.113.1.rt13.164.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.113.1.rt13.164.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.113.1.rt13.164.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.113.1.rt13.164.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.113.1.rt13.164.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.113.1.rt13.164.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.113.1.rt13.164.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.113.1.rt13.164.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.113.1.rt13.164.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.113.1.rt13.164.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.113.1.rt13.164.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.113.1.rt13.164.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.113.1.rt13.164.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.113.1.rt13.164.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-2124", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187439" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2124" }, { "category": "external", "summary": "RHBZ#2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210" }, { "category": "external", "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d", "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d" } ], "release_date": "2023-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T09:25:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4817" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T09:25:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4817" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T09:25:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4817" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.113.1.rt13.164.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_4961
Vulnerability from csaf_redhat
Published
2023-09-05 09:02
Modified
2024-11-06 03:37
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.4.z19 source tree (BZ#2222004)
* pods get restarted due to failed probes (BZ#2227240)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z19 source tree (BZ#2222004)\n\n* pods get restarted due to failed probes (BZ#2227240)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4961", "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4961.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:37:46+00:00", "generator": { "date": "2024-11-06T03:37:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4961", "initial_release_date": "2023-09-05T09:02:08+00:00", "revision_history": [ { "date": "2023-09-05T09:02:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-05T09:02:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:37:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.103.1.rt7.178.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)", "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)", "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)", "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1829", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188470" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1829" }, { "category": "external", "summary": "RHBZ#2188470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:02:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter" }, { "cve": "CVE-2023-2002", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187308" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: bluetooth: Unauthorized management command execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "RHBZ#2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3", "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3" } ], "release_date": "2023-04-16T12:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:02:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: bluetooth: Unauthorized management command execution" }, { "cve": "CVE-2023-2124", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187439" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2124" }, { "category": "external", "summary": "RHBZ#2187439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210" }, { "category": "external", "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d", "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d" } ], "release_date": "2023-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:02:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4961" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:02:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:02:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4961" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:02:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:02:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-05T09:02:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src", "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64", "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_5255
Vulnerability from csaf_redhat
Published
2023-09-19 14:06
Modified
2024-11-06 03:42
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
'Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-
tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling
named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()
(CVE-2023-35788)
* hw: amd: Cross-Process Information Leak (CVE-2023-20593,zenbleed)
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
(CVE-2023-35001,ZDI-CAN-20721)
* kernel: net/sched: cls_fw component can be exploited as result of failure in
tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in
nft_pipapo_remove() (CVE-2023-4004)
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.8.z3 source tree (BZ#2227068)
* pods get restarted due to failed probes (BZ#2227238)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-\ntuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling\nnamed and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()\n(CVE-2023-35788)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593,zenbleed)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()\n(CVE-2023-35001,ZDI-CAN-20721)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in\ntcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in\nnft_pipapo_remove() (CVE-2023-4004)\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.8.z3 source tree (BZ#2227068)\n\n* pods get restarted due to failed probes (BZ#2227238)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5255", "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5255.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:42:17+00:00", "generator": { "date": "2024-11-06T03:42:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5255", "initial_release_date": "2023-09-19T14:06:35+00:00", "revision_history": [ { "date": "2023-09-19T14:06:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-19T14:06:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:42:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT (v. 8)", "product": { "name": "Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "product": { "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "product_id": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.27.1.rt7.290.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src" }, "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src" }, "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1637", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181891" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: save/restore speculative MSRs during S3 suspend/resume", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1637" }, { "category": "external", "summary": "RHBZ#2181891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463" }, { "category": "external", "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398" } ], "release_date": "2022-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T14:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5255" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: save/restore speculative MSRs during S3 suspend/resume" }, { "cve": "CVE-2023-2002", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2023-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187308" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: bluetooth: Unauthorized management command execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "RHBZ#2187308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3", "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3" } ], "release_date": "2023-04-16T12:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T14:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: bluetooth: Unauthorized management command execution" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T14:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T14:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5255" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225097" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3776" }, { "category": "external", "summary": "RHBZ#2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f" } ], "release_date": "2023-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T14:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T14:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-20593", "cwe": { "id": "CWE-1239", "name": "Improper Zeroization of Hardware Register" }, "discovery_date": "2023-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217845" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: amd: Cross-Process Information Leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20593" }, { "category": "external", "summary": "RHBZ#2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98" }, { "category": "external", "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html" } ], "release_date": "2023-07-25T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T14:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: amd: Cross-Process Information Leak" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T14:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T14:06:35+00:00", "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64", "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
rhsa-2023_4829
Vulnerability from csaf_redhat
Published
2023-08-29 09:26
Modified
2024-11-06 03:35
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4829", "url": "https://access.redhat.com/errata/RHSA-2023:4829" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4829.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T03:35:07+00:00", "generator": { "date": "2024-11-06T03:35:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4829", "initial_release_date": "2023-08-29T09:26:31+00:00", "revision_history": [ { "date": "2023-08-29T09:26:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-29T09:26:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:35:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-4.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1@1-2.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debugsource@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debuginfo@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1-debugsource@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1-debuginfo@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debugsource@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debuginfo@1-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debugsource@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debuginfo@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1-debugsource@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1-debuginfo@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debugsource@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debuginfo@1-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2218672" } ], "notes": [ { "category": "description", "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "RHBZ#2218672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090" } ], "release_date": "2023-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T09:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4829" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "RHBZ#2215768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" } ], "release_date": "2023-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-29T09:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4829" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-4.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()" } ] }
ssa-337522
Vulnerability from csaf_siemens
Published
2024-06-11 00:00
Modified
2024-06-11 00:00
Summary
SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8
Notes
Summary
Siemens has released new versions for the affected products and recommends to update to the latest versions.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Siemens has released new versions for the affected products and recommends to update to the latest versions.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-337522.html" }, { "category": "self", "summary": "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-337522.json" }, { "category": "self", "summary": "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-337522.pdf" }, { "category": "self", "summary": "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-337522.txt" } ], "title": "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8", "tracking": { "current_release_date": "2024-06-11T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-337522", "initial_release_date": "2024-06-11T00:00:00Z", "revision_history": [ { "date": "2024-06-11T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "interim", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4.8", "product": { "name": "SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0)", "product_id": "1", "product_identification_helper": { "model_numbers": [ "6AG1543-1MX00-7XE0" ] } } } ], "category": "product_name", "name": "SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4.8", "product": { "name": "TIM 1531 IRC (6GK7543-1MX00-0XE0)", "product_id": "2", "product_identification_helper": { "model_numbers": [ "6GK7543-1MX00-0XE0" ] } } } ], "category": "product_name", "name": "TIM 1531 IRC (6GK7543-1MX00-0XE0)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-47178", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In the Linux kernel, the following vulnerability has been resolved: scsi: target: core: Avoid smp_processor_id() in preemptible code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2021-47178" }, { "cve": "CVE-2022-1015", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2022-1015" }, { "cve": "CVE-2022-4304", "cwe": { "id": "CWE-326", "name": "Inadequate Encryption Strength" }, "notes": [ { "category": "summary", "text": "A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2022-4304" }, { "cve": "CVE-2022-4450", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (e.g. \"CERTIFICATE\"), any header data and the payload data. If the function succeeds then the \"name_out\", \"header\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0. The OpenSSL asn1parse command line application is also impacted by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2022-4450" }, { "cve": "CVE-2022-39189", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2022-39189" }, { "cve": "CVE-2022-40225", "cwe": { "id": "CWE-681", "name": "Incorrect Conversion between Numeric Types" }, "notes": [ { "category": "summary", "text": "Casting an internal value could lead to floating point exception under certain circumstances. This could allow an attacker to cause a denial of service condition on affected devices.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2022-40225" }, { "cve": "CVE-2022-40303", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2022-40304" }, { "cve": "CVE-2022-45886", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2022-45886" }, { "cve": "CVE-2022-45887", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2022-45919" }, { "cve": "CVE-2023-0160", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A deadlock flaw was found in the Linux kernel\u2019s BPF subsystem. This flaw allows a local user to potentially crash the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-0160" }, { "cve": "CVE-2023-0215", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7. Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream. The OpenSSL cms and smime command line applications are similarly affected.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0464", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing the `-policy` argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()` function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "Applications that use a non-default option when verifying certificates may be\r\nvulnerable to an attack from a malicious CA to circumvent certain checks.\r\n\r\nInvalid certificate policies in leaf certificates are silently ignored by\r\nOpenSSL and other certificate policy checks are skipped for that certificate.\r\nA malicious CA could use this to deliberately assert invalid certificate policies\r\nin order to circumvent policy checking on the certificate altogether.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing\r\nthe `-policy` argument to the command line utilities or by calling the\r\n`X509_VERIFY_PARAM_set1_policies()` function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-0466" }, { "cve": "CVE-2023-1017", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds write vulnerability exists in TPM2.0\u0027s Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-1017" }, { "cve": "CVE-2023-2124", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2269", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-2269" }, { "cve": "CVE-2023-21255", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-21255" }, { "cve": "CVE-2023-27321", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "This vulnerability is triggered by a malicious client that invokes the ConditionRefresh method on the server which asynchronously executes the call in the background by starting a new thread each time being called. The attack may lead to high load situation and memory exhaustion, and may block the server.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-27321" }, { "cve": "CVE-2023-28319", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use after free vulnerability exists in curl \u003cv8.1.0 in the way libcurl offers a feature to verify an SSH server\u0027s public key using a SHA 256 hash. When this check fails, libcurl would free the memory for the fingerprint before it returns an error message containing the (now freed) hash. This flaw risks inserting sensitive heap-based data into the error message that might be shown to users or otherwise get leaked and revealed.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-28319" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-35788" }, { "cve": "CVE-2023-35823", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-35823" }, { "cve": "CVE-2023-35824", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-35824" }, { "cve": "CVE-2023-35828", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-35828" }, { "cve": "CVE-2023-35829", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-35829" }, { "cve": "CVE-2023-41910", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An issue was discovered in lldpd before 1.0.17. By crafting a CDP PDU packet with specific CDP_TLV_ADDRESSES TLVs, a malicious actor can remotely force the lldpd daemon to perform an out-of-bounds read on heap memory. This occurs in cdp_decode in daemon/protocols/cdp.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-41910" }, { "cve": "CVE-2023-50763", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "summary", "text": "The web server of affected products, if configured to allow the import of PKCS12 containers, could end up in an infinite loop when processing incomplete certificate chains.\r\n\r\nThis could allow an authenticated remote attacker to create a denial of service condition by importing specially crafted PKCS12 containers.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-50763" }, { "cve": "CVE-2023-52474", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In the Linux kernel, the following vulnerability has been resolved: IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests hfi1 user SDMA request processing has two bugs that can cause data corruption for user SDMA requests that have multiple payload iovecs where an iovec other than the tail iovec does not run up to the page boundary for the buffer pointed to by that iovec.a Here are the specific bugs: 1. user_sdma_txadd() does not use struct user_sdma_iovec-\u003eiov.iov_len. Rather, user_sdma_txadd() will add up to PAGE_SIZE bytes from iovec to the packet, even if some of those bytes are past iovec-\u003eiov.iov_len and are thus not intended to be in the packet. 2. user_sdma_txadd() and user_sdma_send_pkts() fail to advance to the next iovec in user_sdma_request-\u003eiovs when the current iovec is not PAGE_SIZE and does not contain enough data to complete the packet. The transmitted packet will contain the wrong data from the iovec pages. This has not been an issue with SDMA packets from hfi1 Verbs or PSM2 because they only produce iovecs that end short of PAGE_SIZE as the tail iovec of an SDMA request. Fixing these bugs exposes other bugs with the SDMA pin cache (struct mmu_rb_handler) that get in way of supporting user SDMA requests with multiple payload iovecs whose buffers do not end at PAGE_SIZE. So this commit fixes those issues as well. Here are the mmu_rb_handler bugs that non-PAGE_SIZE-end multi-iovec payload user SDMA requests can hit: 1. Overlapping memory ranges in mmu_rb_handler will result in duplicate pinnings. 2. When extending an existing mmu_rb_handler entry (struct mmu_rb_node), the mmu_rb code (1) removes the existing entry under a lock, (2) releases that lock, pins the new pages, (3) then reacquires the lock to insert the extended mmu_rb_node. If someone else comes in and inserts an overlapping entry between (2) and (3), insert in (3) will fail. The failure path code in this case unpins _all_ pages in either the original mmu_rb_node or the new mmu_rb_node that was inserted between (2) and (3). 3. In hfi1_mmu_rb_remove_unless_exact(), mmu_rb_node-\u003erefcount is incremented outside of mmu_rb_handler-\u003elock. As a result, mmu_rb_node could be evicted by another thread that gets mmu_rb_handler-\u003elock and checks mmu_rb_node-\u003erefcount before mmu_rb_node-\u003erefcount is incremented. 4. Related to #2 above, SDMA request submission failure path does not check mmu_rb_node-\u003erefcount before freeing mmu_rb_node object. If there are other SDMA requests in progress whose iovecs have pointers to the now-freed mmu_rb_node(s), those pointers to the now-freed mmu_rb nodes will be dereferenced when those SDMA requests complete.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2023-52474" }, { "cve": "CVE-2024-0775", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "1", "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2" ] } ], "title": "CVE-2024-0775" } ] }
ssa-806742
Vulnerability from csaf_siemens
Published
2024-02-13 00:00
Modified
2024-02-13 00:00
Summary
SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4
Notes
Summary
SCALANCE XCM-/XRM-300 before V2.4 is affected by multiple vulnerabilities.
Siemens has released an update for SCALANCE X-300 and recommends to update to the latest version.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "SCALANCE XCM-/XRM-300 before V2.4 is affected by multiple vulnerabilities.\n\nSiemens has released an update for SCALANCE X-300 and recommends to update to the latest version.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-806742.html" }, { "category": "self", "summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-806742.json" }, { "category": "self", "summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-806742.pdf" }, { "category": "self", "summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-806742.txt" } ], "title": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4", "tracking": { "current_release_date": "2024-02-13T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-806742", "initial_release_date": "2024-02-13T00:00:00Z", "revision_history": [ { "date": "2024-02-13T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "interim", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XCH328 (6GK5328-4TS01-2EC2)", "product_id": "1", "product_identification_helper": { "model_numbers": [ "6GK5328-4TS01-2EC2" ] } } } ], "category": "product_name", "name": "SCALANCE XCH328 (6GK5328-4TS01-2EC2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XCM324 (6GK5324-8TS01-2AC2)", "product_id": "2", "product_identification_helper": { "model_numbers": [ "6GK5324-8TS01-2AC2" ] } } } ], "category": "product_name", "name": "SCALANCE XCM324 (6GK5324-8TS01-2AC2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XCM328 (6GK5328-4TS01-2AC2)", "product_id": "3", "product_identification_helper": { "model_numbers": [ "6GK5328-4TS01-2AC2" ] } } } ], "category": "product_name", "name": "SCALANCE XCM328 (6GK5328-4TS01-2AC2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XCM332 (6GK5332-0GA01-2AC2)", "product_id": "4", "product_identification_helper": { "model_numbers": [ "6GK5332-0GA01-2AC2" ] } } } ], "category": "product_name", "name": "SCALANCE XCM332 (6GK5332-0GA01-2AC2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3)", "product_id": "5", "product_identification_helper": { "model_numbers": [ "6GK5334-2TS01-2ER3" ] } } } ], "category": "product_name", "name": "SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3)", "product_id": "6", "product_identification_helper": { "model_numbers": [ "6GK5334-2TS01-4AR3" ] } } } ], "category": "product_name", "name": "SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3)", "product_id": "7", "product_identification_helper": { "model_numbers": [ "6GK5334-3TS01-4AR3" ] } } } ], "category": "product_name", "name": "SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3)", "product_id": "8", "product_identification_helper": { "model_numbers": [ "6GK5334-2TS01-2AR3" ] } } } ], "category": "product_name", "name": "SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3)", "product_id": "9", "product_identification_helper": { "model_numbers": [ "6GK5334-3TS01-2AR3" ] } } } ], "category": "product_name", "name": "SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3)", "product_id": "10", "product_identification_helper": { "model_numbers": [ "6GK5334-2TS01-3AR3" ] } } } ], "category": "product_name", "name": "SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3)", "product_id": "11", "product_identification_helper": { "model_numbers": [ "6GK5334-3TS01-3AR3" ] } } } ], "category": "product_name", "name": "SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-20001", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash.\n\nThis issue affects Apache HTTP Server 2.4.54 and earlier.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2006-20001" }, { "cve": "CVE-2020-10735", "cwe": { "id": "CWE-704", "name": "Incorrect Type Conversion or Cast" }, "notes": [ { "category": "summary", "text": "A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int(\"text\"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2020-10735" }, { "cve": "CVE-2021-3445", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "notes": [ { "category": "summary", "text": "A flaw was found in libdnf\u0027s signature verification functionality in versions before 0.60.1. This flaw allows an attacker to achieve code execution if they can alter the header information of an RPM package and then trick a user or system into installing it. The highest risk of this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2021-3445" }, { "cve": "CVE-2021-3638", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds memory access flaw was found in the ATI VGA device emulation of QEMU. This flaw occurs in the ati_2d_blt() routine while handling MMIO write operations when the guest provides invalid values for the destination display parameters. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2021-3638" }, { "cve": "CVE-2021-4037", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2021-4037" }, { "cve": "CVE-2021-36369", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "An issue was discovered in Dropbear through 2020.81. Due to a non-RFC-compliant check of the available authentication methods in the client-side SSH code, it is possible for an SSH server to change the login process in its favor. This attack can bypass additional security measures such as FIDO2 tokens or SSH-Askpass. Thus, it allows an attacker to abuse a forwarded agent for logging on to another server unnoticed.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2021-36369" }, { "cve": "CVE-2021-43666", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "A Denial of Service vulnerability exists in mbed TLS 3.0.0 and earlier in the mbedtls_pkcs12_derivation function when an input password\u0027s length is 0.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2021-43666" }, { "cve": "CVE-2021-45451", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "notes": [ { "category": "summary", "text": "In Mbed TLS before 3.1.0, psa_aead_generate_nonce allows policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted application.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2021-45451" }, { "cve": "CVE-2022-1015", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-1015" }, { "cve": "CVE-2022-1348", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-1348" }, { "cve": "CVE-2022-2586", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-2586" }, { "cve": "CVE-2022-2880", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "notes": [ { "category": "summary", "text": "Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparsable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparsable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-2880" }, { "cve": "CVE-2022-3294", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server\u0027s private network.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-3294" }, { "cve": "CVE-2022-3437", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with a maliciously small packet. This flaw allows a remote user to send specially crafted malicious data to the application, possibly resulting in a denial of service (DoS) attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-3437" }, { "cve": "CVE-2022-3515", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in the Libksba library due to an integer overflow within the CRL parser. The vulnerability can be exploited remotely for code execution on the target system by passing specially crafted data to the application, for example, a malicious S/MIME attachment.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-3515" }, { "cve": "CVE-2022-4415", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-4415" }, { "cve": "CVE-2022-4743", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c. The vulnerability allows an attacker to cause a denial of service attack. The vulnerability affects SDL2 v2.0.4 and above. SDL-1.x are not affected.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-4743" }, { "cve": "CVE-2022-4744", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-4744" }, { "cve": "CVE-2022-4900", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in PHP where setting the environment variable PHP_CLI_SERVER_WORKERS to a large value leads to a heap buffer overflow.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-4900" }, { "cve": "CVE-2022-4904", "cwe": { "id": "CWE-1284", "name": "Improper Validation of Specified Quantity in Input" }, "notes": [ { "category": "summary", "text": "A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-4904" }, { "cve": "CVE-2022-23471", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "containerd is an open source container runtime. A bug was found in containerd\u0027s CRI implementation where a user can exhaust memory on the host. In the CRI stream server, a goroutine is launched to handle terminal resize events if a TTY is requested. If the user\u0027s process fails to launch due to, for example, a faulty command, the goroutine will be stuck waiting to send without a receiver, resulting in a memory leak. Kubernetes and crictl can both be configured to use containerd\u0027s CRI implementation and the stream server is used for handling container IO. This bug has been fixed in containerd 1.6.12 and 1.5.16. Users should update to these versions to resolve the issue. Users unable to upgrade should ensure that only trusted images and commands are used and that only trusted users have permissions to execute commands in running containers.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-23471" }, { "cve": "CVE-2022-23521", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a `.gitattributes` file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing gitattributes, multiple integer overflows can occur when there is a huge number of path patterns, a huge number of attributes for a single pattern, or when the declared attribute names are huge. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index or both. This integer overflow can result in arbitrary heap reads and writes, which may result in remote code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. There are no known workarounds for this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-23521" }, { "cve": "CVE-2022-24834", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-24834" }, { "cve": "CVE-2022-26691", "cwe": { "id": "CWE-697", "name": "Incorrect Comparison" }, "notes": [ { "category": "summary", "text": "A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to gain elevated privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-26691" }, { "cve": "CVE-2022-28737", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "There\u0027s a possible overflow in handle_image() when shim tries to load and execute crafted EFI executables; The handle_image() function takes into account the SizeOfRawData field from each section to be loaded. An attacker can leverage this to perform out-of-bound writes into memory. Arbitrary code execution is not discarded in such scenario.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-28737" }, { "cve": "CVE-2022-28738", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "A double free was found in the Regexp compiler in Ruby 3.x before 3.0.4 and 3.1.x before 3.1.2. If a victim attempts to create a Regexp from untrusted user input, an attacker may be able to write to unexpected memory locations.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-28738" }, { "cve": "CVE-2022-28739", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-28739" }, { "cve": "CVE-2022-29154", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An issue was discovered in rsync before 3.2.5 that allows malicious remote servers to write arbitrary files inside the directories of connecting peers. The server chooses which files/directories are sent to the client. However, the rsync client performs insufficient validation of file names. A malicious rsync server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the rsync client target directory and subdirectories (for example, overwrite the .ssh/authorized_keys file).", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-29154" }, { "cve": "CVE-2022-29162", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "notes": [ { "category": "summary", "text": "runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. A bug was found in runc prior to version 1.1.2 where `runc exec --cap` created processes with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2). This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in runc 1.1.2. This fix changes `runc exec --cap` behavior such that the additional capabilities granted to the process being executed (as specified via `--cap` arguments) do not include inheritable capabilities. In addition, `runc spec` is changed to not set any inheritable capabilities in the created example OCI spec (`config.json`) file.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-29162" }, { "cve": "CVE-2022-29187", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "notes": [ { "category": "summary", "text": "Git is a distributed revision control system. Git prior to versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5, is vulnerable to privilege escalation in all platforms. An unsuspecting user could still be affected by the issue reported in CVE-2022-24765, for example when navigating as root into a shared tmp directory that is owned by them, but where an attacker could create a git repository. Versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5 contain a patch for this issue. The simplest way to avoid being affected by the exploit described in the example is to avoid running git as root (or an Administrator in Windows), and if needed to reduce its use to a minimum. While a generic workaround is not possible, a system could be hardened from the exploit described in the example by removing any such repository if it exists already and creating one as root to block any future attacks.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-29187" }, { "cve": "CVE-2022-29536", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly considered.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-29536" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Improper exposure of client IP addresses in net/http before Go 1.17.12 and Go 1.18.4 can be triggered by calling httputil.ReverseProxy.ServeHTTP with a Request.Header map containing a nil value for the X-Forwarded-For header, which causes ReverseProxy to set the client IP as the value of the X-Forwarded-For header.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-32148" }, { "cve": "CVE-2022-34903", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "notes": [ { "category": "summary", "text": "GnuPG through 2.3.6, in unusual situations where an attacker possesses any secret-key information from a victim\u0027s keyring and other constraints (e.g., use of GPGME) are met, allows signature forgery via injection into the status line.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-34903" }, { "cve": "CVE-2022-34918", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-34918" }, { "cve": "CVE-2022-36021", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "notes": [ { "category": "summary", "text": "Redis is an in-memory database that persists on disk. Authenticated users can use string matching commands (like `SCAN` or `KEYS`) with a specially crafted pattern to trigger a denial-of-service attack on Redis, causing it to hang and consume 100% CPU time. The problem is fixed in Redis versions 6.0.18, 6.2.11, 7.0.9.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-36021" }, { "cve": "CVE-2022-36227", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In libarchive before 3.6.2, the software does not check for an error after calling calloc function that can return with a NULL pointer if the function fails, which leads to a resultant NULL pointer dereference. NOTE: the discoverer cites this CWE-476 remark but third parties dispute the code-execution impact: \"In rare circumstances, when NULL is equivalent to the 0x0 memory address and privileged code can access it, then writing or reading memory is possible, which may lead to code execution.\"", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-36227" }, { "cve": "CVE-2022-36760", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "notes": [ { "category": "summary", "text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request Smuggling\u0027) vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-36760" }, { "cve": "CVE-2022-37436", "cwe": { "id": "CWE-113", "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)" }, "notes": [ { "category": "summary", "text": "Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-37436" }, { "cve": "CVE-2022-37454", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function interface.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-37454" }, { "cve": "CVE-2022-37797", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In lighttpd 1.4.65, mod_wstunnel does not initialize a handler function pointer if an invalid HTTP request (websocket handshake) is received. It leads to null pointer dereference which crashes the server. It could be used by an external attacker to cause denial of service condition.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-37797" }, { "cve": "CVE-2022-38725", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also affected.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-38725" }, { "cve": "CVE-2022-39189", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-39189" }, { "cve": "CVE-2022-39260", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "Git is an open source, scalable, distributed revision control system. `git shell` is a restricted login shell that can be used to implement Git\u0027s push/pull functionality via SSH. In versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4, the function that splits the command arguments into an array improperly uses an `int` to represent the number of entries in the array, allowing a malicious actor to intentionally overflow the return value, leading to arbitrary heap writes. Because the resulting array is then passed to `execv()`, it is possible to leverage this attack to gain remote code execution on a victim machine. Note that a victim must first allow access to `git shell` as a login shell in order to be vulnerable to this attack. This problem is patched in versions 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 and users are advised to upgrade to the latest version. Disabling `git shell` access via remote logins is a viable short-term workaround.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-39260" }, { "cve": "CVE-2022-41409", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Integer overflow vulnerability in pcre2test before 10.41 allows attackers to cause a denial of service or other unspecified impacts via negative input.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-41409" }, { "cve": "CVE-2022-41556", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "A resource leak in gw_backend.c in lighttpd 1.4.56 through 1.4.66 could lead to a denial of service (connection-slot exhaustion) after a large amount of anomalous TCP behavior by clients. It is related to RDHUP mishandling in certain HTTP/1.1 chunked situations. Use of mod_fastcgi is, for example, affected. This is fixed in 1.4.67.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-41556" }, { "cve": "CVE-2022-41715", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-41715" }, { "cve": "CVE-2022-41717", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "summary", "text": "An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41723", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-41723" }, { "cve": "CVE-2022-41860", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In freeradius, when an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries. This lookup will fail, but the SIM code will not check for that failure. Instead, it will dereference a NULL pointer, and cause the server to crash.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-41860" }, { "cve": "CVE-2022-41861", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "A flaw was found in freeradius. A malicious RADIUS client or home server can send a malformed abinary attribute which can cause the server to crash.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-41861" }, { "cve": "CVE-2022-41862", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption. In certain conditions a server can cause a libpq client to over-read and report an error message containing uninitialized bytes.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-41862" }, { "cve": "CVE-2022-41903", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-41903" }, { "cve": "CVE-2022-42919", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make specific uncommon API calls in order to do that in CPython before 3.9.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-42919" }, { "cve": "CVE-2022-44370", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-44370" }, { "cve": "CVE-2022-45061", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "notes": [ { "category": "summary", "text": "An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45142", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "notes": [ { "category": "summary", "text": "The fix for CVE-2022-3437 included changing memcmp to be constant time and a workaround for a compiler bug by adding \"!= 0\" comparisons to the result of memcmp. When these patches were backported to the heimdal-7.7.1 and heimdal-7.8.0 branches (and possibly other branches) a logic inversion sneaked in causing the validation of message integrity codes in gssapi/arcfour to be inverted.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-45142" }, { "cve": "CVE-2022-45919", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-45919" }, { "cve": "CVE-2022-46392", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "summary", "text": "An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. An adversary with access to precise enough information about memory accesses (typically, an untrusted operating system attacking a secure enclave) can recover an RSA private key after observing the victim performing a single private-key operation, if the window size (MBEDTLS_MPI_WINDOW_SIZE) used for the exponentiation is 3 or smaller.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-46392" }, { "cve": "CVE-2022-46393", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX \u003e 2 * MBEDTLS_SSL_CID_OUT_LEN_MAX.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-46393" }, { "cve": "CVE-2022-47629", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Libksba before 1.6.3 is prone to an integer overflow vulnerability in the CRL signature parser.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-47629" }, { "cve": "CVE-2022-48303", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-48303" }, { "cve": "CVE-2022-48434", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used).", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2022-48434" }, { "cve": "CVE-2023-0160", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A deadlock flaw was found in the Linux kernel\u2019s BPF subsystem. This flaw allows a local user to potentially crash the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-0160" }, { "cve": "CVE-2023-0330", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-0330" }, { "cve": "CVE-2023-0361", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "summary", "text": "A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-0361" }, { "cve": "CVE-2023-0494", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-0494" }, { "cve": "CVE-2023-0567", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, password_verify() function may accept some invalid Blowfish hashes as valid. If such invalid hash ever ends up in the password database, it may lead to an application allowing any password for this entry as valid.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-0567" }, { "cve": "CVE-2023-0568", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "notes": [ { "category": "summary", "text": "In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, core path resolution function allocate buffer one byte too small. When resolving paths with lengths close to system MAXPATHLEN setting, this may lead to the byte after the allocated buffer being overwritten with NUL value, which might lead to unauthorized data access or modification.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-0568" }, { "cve": "CVE-2023-0590", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0662", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, excessive number of parts in HTTP form upload can cause high resource consumption and excessive number of log entries. This can cause denial of service on the affected server by exhausting CPU resources or disk space.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-0662" }, { "cve": "CVE-2023-1206", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-1206" }, { "cve": "CVE-2023-1380", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info-\u003ereq_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-1380" }, { "cve": "CVE-2023-1393", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-1393" }, { "cve": "CVE-2023-1611", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1670", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-1670" }, { "cve": "CVE-2023-1838", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-1838" }, { "cve": "CVE-2023-1855", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem. This vulnerability could even lead to a kernel information leak problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1859", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-1859" }, { "cve": "CVE-2023-1989", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1990", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. This flaw could allow an attacker to crash the system due to a race problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-1990" }, { "cve": "CVE-2023-2002", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-2002" }, { "cve": "CVE-2023-2124", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2194", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not capped to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This flaw could allow a local privileged user to crash the system or potentially achieve code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-2194" }, { "cve": "CVE-2023-2269", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-2269" }, { "cve": "CVE-2023-2861", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "A flaw was found in the 9p passthrough filesystem (9pfs) implementation in QEMU. The 9pfs server did not prohibit opening special files on the host side, potentially allowing a malicious client to escape from the exported 9p tree by creating and opening a device file in the shared folder.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-2861" }, { "cve": "CVE-2023-2953", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-2953" }, { "cve": "CVE-2023-3006", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "notes": [ { "category": "summary", "text": "A known cache speculation vulnerability, known as Branch History Injection (BHI) or Spectre-BHB, becomes actual again for the new hw AmpereOne. Spectre-BHB is similar to Spectre v2, except that malicious code uses the shared branch history (stored in the CPU Branch History Buffer, or BHB) to influence mispredicted branches within the victim\u0027s hardware context. Once that occurs, speculation caused by the mispredicted branches can cause cache allocation. This issue leads to obtaining information that should not be accessible.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-3006" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\n\nThe out-of-bounds write is caused by missing skb-\u003ecb initialization in the ipvlan network driver. The vulnerability is reachable if\u00a0CONFIG_IPVLAN is enabled.\n\n\nWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-3090" }, { "cve": "CVE-2023-3111", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-3111" }, { "cve": "CVE-2023-3141", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-3141" }, { "cve": "CVE-2023-3212", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kernel panic.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-3212" }, { "cve": "CVE-2023-3247", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "notes": [ { "category": "summary", "text": "In PHP versions 8.0.* before 8.0.29, 8.1.* before 8.1.20, 8.2.* before 8.2.7 when using SOAP HTTP Digest Authentication, random value generator was not checked for failure, and was using narrower range of values than it should have. In case of random generator failure, it could lead to a disclosure of 31 bits of uninitialized memory from the client to the server, and it also made easier to a malicious server to guess the client\u0027s nonce.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-3247" }, { "cve": "CVE-2023-3268", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-3268" }, { "cve": "CVE-2023-3301", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A flaw was found in QEMU. The async nature of hot-unplug enables a race scenario where the net device backend is cleared before the virtio-net pci frontend has been unplugged. A malicious guest could use this time window to trigger an assertion and cause a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-3301" }, { "cve": "CVE-2023-3316", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference in TIFFClose() is caused by a failure to open an output file (non-existent path or a path that requires permissions like /dev/null) while specifying zones.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-3316" }, { "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit\u00a01240eb93f0616b21c675416516ff3d74798fdc97.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-3390" }, { "cve": "CVE-2023-3611", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-3611" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-3776" }, { "cve": "CVE-2023-3863", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-3863" }, { "cve": "CVE-2023-4128", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-4128" }, { "cve": "CVE-2023-4194", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-4194" }, { "cve": "CVE-2023-20593", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-20593" }, { "cve": "CVE-2023-21255", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-21255" }, { "cve": "CVE-2023-22490", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "summary", "text": "Git is a revision control system. Using a specially-crafted repository, Git prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8 can be tricked into using its local clone optimization even when using a non-local transport. Though Git will abort local clones whose source `$GIT_DIR/objects` directory contains symbolic links, the `objects` directory itself may still be a symbolic link. These two may be combined to include arbitrary files based on known paths on the victim\u0027s filesystem within the malicious repository\u0027s working copy, allowing for data exfiltration in a similar manner as CVE-2022-39253.\n\nA fix has been prepared and will appear in v2.39.2 v2.38.4 v2.37.6 v2.36.5 v2.35.7 v2.34.7 v2.33.7 v2.32.6, v2.31.7 and v2.30.8. If upgrading is impractical, two short-term workarounds are available. Avoid cloning repositories from untrusted sources with `--recurse-submodules`. Instead, consider cloning repositories without recursively cloning their submodules, and instead run `git submodule update` at each layer. Before doing so, inspect each new `.gitmodules` file to ensure that it does not contain suspicious module URLs.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-22490" }, { "cve": "CVE-2023-22742", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "notes": [ { "category": "summary", "text": "libgit2 is a cross-platform, linkable library implementation of Git. When using an SSH remote with the optional libssh2 backend, libgit2 does not perform certificate checking by default. Prior versions of libgit2 require the caller to set the `certificate_check` field of libgit2\u0027s `git_remote_callbacks` structure - if a certificate check callback is not set, libgit2 does not perform any certificate checking. This means that by default - without configuring a certificate check callback, clients will not perform validation on the server SSH keys and may be subject to a man-in-the-middle attack. Users are encouraged to upgrade to v1.4.5 or v1.5.1. Users unable to upgrade should ensure that all relevant certificates are manually checked.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-22742" }, { "cve": "CVE-2023-22745", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "tpm2-tss is an open source software implementation of the Trusted Computing Group (TCG) Trusted Platform Module (TPM) 2 Software Stack (TSS2). In affected versions `Tss2_RC_SetHandler` and `Tss2_RC_Decode` both index into `layer_handler` with an 8 bit layer number, but the array only has `TPM2_ERROR_TSS2_RC_LAYER_COUNT` entries, so trying to add a handler for higher-numbered layers or decode a response code with such a layer number reads/writes past the end of the buffer. This Buffer overrun, could result in arbitrary code execution. An example attack would be a MiTM bus attack that returns 0xFFFFFFFF for the RC. Given the common use case of TPM modules an attacker must have local access to the target machine with local system privileges which allows access to the TPM system. Usually TPM access requires administrative privilege.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-22745" }, { "cve": "CVE-2023-23454", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "summary", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23931", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions `Cipher.update_into` would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as `bytes`) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since `update_into` was originally introduced in cryptography 1.8.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-23931" }, { "cve": "CVE-2023-23934", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Werkzeug is a comprehensive WSGI web application library. Browsers may allow \"nameless\" cookies that look like `=value` instead of `key=value`. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like `=__Host-test=bad` for another subdomain. Werkzeug prior to 2.2.3 will parse the cookie `=__Host-test=bad` as __Host-test=bad`. If a Werkzeug application is running next to a vulnerable or malicious subdomain which sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key. The issue is fixed in Werkzeug 2.2.3.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-23934" }, { "cve": "CVE-2023-23946", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "summary", "text": "Git, a revision control system, is vulnerable to path traversal prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8. By feeding a crafted input to `git apply`, a path outside the working tree can be overwritten as the user who is running `git apply`. A fix has been prepared and will appear in v2.39.2, v2.38.4, v2.37.6, v2.36.5, v2.35.7, v2.34.7, v2.33.7, v2.32.6, v2.31.7, and v2.30.8. As a workaround, use `git apply --stat` to inspect a patch before applying; avoid applying one that creates a symbolic link and then creates a file beyond the symbolic link.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-23946" }, { "cve": "CVE-2023-24538", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "summary", "text": "Templates do not properly consider backticks (`) as Javascript string delimiters, and do not escape them as expected. Backticks are used, since ES6, for JS template literals. If a template contains a Go template action within a Javascript template literal, the contents of the action can be used to terminate the literal, injecting arbitrary Javascript code into the Go template. As ES6 template literals are rather complex, and themselves can do string interpolation, the decision was made to simply disallow Go template actions from being used inside of them (e.g. \"var a = {{.}}\"), since there is no obviously safe way to allow this behavior. This takes the same approach as github.com/google/safehtml. With fix, Template.Parse returns an Error when it encounters templates like this, with an ErrorCode of value 12. This ErrorCode is currently unexported, but will be exported in the release of Go 1.21. Users who rely on the previous behavior can re-enable it using the GODEBUG flag jstmpllitinterp=1, with the caveat that backticks will now be escaped. This should be used with caution.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-24538" }, { "cve": "CVE-2023-25153", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "summary", "text": "containerd is an open source container runtime. Before versions 1.6.18 and 1.5.18, when importing an OCI image, there was no limit on the number of bytes read for certain files. A maliciously crafted image with a large file where a limit was not applied could cause a denial of service. This bug has been fixed in containerd 1.6.18 and 1.5.18. Users should update to these versions to resolve the issue. As a workaround, ensure that only trusted images are used and that only trusted users have permissions to import images.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-25153" }, { "cve": "CVE-2023-25155", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Redis is an in-memory database that persists on disk. Authenticated users issuing specially crafted `SRANDMEMBER`, `ZRANDMEMBER`, and `HRANDFIELD` commands can trigger an integer overflow, resulting in a runtime assertion and termination of the Redis server process. This problem affects all Redis versions. Patches were released in Redis version(s) 6.0.18, 6.2.11 and 7.0.9.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-25155" }, { "cve": "CVE-2023-25193", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "summary", "text": "hb-ot-layout-gsubgpos.hh in HarfBuzz through 6.0.0 allows attackers to trigger quadratic growth via consecutive marks during the process of looking back for base glyphs when attaching marks.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25588", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "notes": [ { "category": "summary", "text": "A flaw was found in Binutils. The field `the_bfd` of `asymbol`struct is uninitialized in the `bfd_mach_o_get_synthetic_symtab` function, which may lead to an application crash and local denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-25588" }, { "cve": "CVE-2023-25690", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "notes": [ { "category": "summary", "text": "Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack.\r\n\r\nConfigurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. \r\n\r\nRequest splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-25690" }, { "cve": "CVE-2023-25727", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "summary", "text": "In phpMyAdmin before 4.9.11 and 5.x before 5.2.1, an authenticated user can trigger XSS by uploading a crafted .sql file through the drag-and-drop interface.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-25727" }, { "cve": "CVE-2023-26081", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "notes": [ { "category": "summary", "text": "In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed contexts.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-26081" }, { "cve": "CVE-2023-26965", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "loadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based use after free via a crafted TIFF image.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-26965" }, { "cve": "CVE-2023-27522", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "notes": [ { "category": "summary", "text": "HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55.\n\nSpecial characters in the origin response header can truncate/split the response forwarded to the client.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-27522" }, { "cve": "CVE-2023-27534", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "summary", "text": "A path traversal vulnerability exists in curl \u003c8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user\u0027s home directory. Attackers can exploit this flaw to bypass filtering or execute arbitrary code by crafting a path like /~2/foo while accessing a server with a specific user.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "An authentication bypass vulnerability exists in libcurl \u003c8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers. Previously created connections are kept in a connection pool for reuse if they match the current setup. However, certain FTP settings such as CURLOPT_FTP_ACCOUNT, CURLOPT_FTP_ALTERNATIVE_TO_USER, CURLOPT_FTP_SSL_CCC, and CURLOPT_USE_SSL were not included in the configuration match checks, causing them to match too easily. This could lead to libcurl using the wrong credentials when performing a transfer, potentially allowing unauthorized access to sensitive information.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "An authentication bypass vulnerability exists libcurl \u003c8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to check for changes in the CURLOPT_GSSAPI_DELEGATION option. This vulnerability affects krb5/kerberos/negotiate/GSSAPI transfers and could potentially result in unauthorized access to sensitive information. The safest option is to not reuse connections if the CURLOPT_GSSAPI_DELEGATION option has been changed.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-27536" }, { "cve": "CVE-2023-28450", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-28450" }, { "cve": "CVE-2023-28466", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-28466" }, { "cve": "CVE-2023-28486", "cwe": { "id": "CWE-116", "name": "Improper Encoding or Escaping of Output" }, "notes": [ { "category": "summary", "text": "Sudo before 1.9.13 does not escape control characters in log messages.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-28486" }, { "cve": "CVE-2023-28487", "cwe": { "id": "CWE-116", "name": "Improper Encoding or Escaping of Output" }, "notes": [ { "category": "summary", "text": "Sudo before 1.9.13 does not escape control characters in sudoreplay output.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-28487" }, { "cve": "CVE-2023-29402", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program which uses cgo. This may occur when running an untrusted module which contains directories with newline characters in their names. Modules which are retrieved using the go command, i.e. via \"go get\", are not affected (modules retrieved using GOPATH-mode, i.e. GO111MODULE=off, may be affected).", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29404", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The go command may execute arbitrary code at build time when using cgo. This may occur when running \"go get\" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a \"#cgo LDFLAGS\" directive. The arguments for a number of flags which are non-optional are incorrectly considered optional, allowing disallowed flags to be smuggled through the LDFLAGS sanitization. This affects usage of both the gc and gccgo compilers.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-29404" }, { "cve": "CVE-2023-29405", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The go command may execute arbitrary code at build time when using cgo. This may occur when running \"go get\" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a \"#cgo LDFLAGS\" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-29405" }, { "cve": "CVE-2023-29406", "cwe": { "id": "CWE-436", "name": "Interpretation Conflict" }, "notes": [ { "category": "summary", "text": "The HTTP/1 client does not fully validate the contents of the Host header. A maliciously crafted Host header can inject additional headers or entire requests. With fix, the HTTP/1 client now refuses to send requests containing an invalid Request.Host or Request.URL.Host value.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29409", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "Extremely large RSA keys in certificate chains can cause a client/server to expend significant CPU time verifying signatures. With fix, the size of RSA keys transmitted during handshakes is restricted to \u003c= 8192 bits. Based on a survey of publicly trusted RSA keys, there are currently only three certificates in circulation with keys larger than this, and all three appear to be test certificates that are not actively deployed. It is possible there are larger keys in use in private PKIs, but we target the web PKI, so causing breakage here in the interests of increasing the default safety of users of crypto/tls seems reasonable.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-29409" }, { "cve": "CVE-2023-30086", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "Buffer Overflow vulnerability found in Libtiff V.4.0.7 allows a local attacker to cause a denial of service via the tiffcp function in tiffcp.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-30086" }, { "cve": "CVE-2023-30456", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks consistency checks for CR0 and CR4.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-30456" }, { "cve": "CVE-2023-30772", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a device.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-30772" }, { "cve": "CVE-2023-31084", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interruptible is called; the condition is dvb_frontend_test_event(fepriv,events). In dvb_frontend_test_event, down(\u0026fepriv-\u003esem) is called. However, wait_event_interruptible would put the process to sleep, and down(\u0026fepriv-\u003esem) may block the process.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-31084" }, { "cve": "CVE-2023-31124", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "notes": [ { "category": "summary", "text": "c-ares is an asynchronous resolver library. When cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross compiling aarch64 android. This will downgrade to using rand() as a fallback which could allow an attacker to take advantage of the lack of entropy by not using a CSPRNG. This issue was patched in version 1.19.1.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-31124" }, { "cve": "CVE-2023-31130", "cwe": { "id": "CWE-124", "name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)" }, "notes": [ { "category": "summary", "text": "c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular \"0::00:00:00/2\" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-31130" }, { "cve": "CVE-2023-31147", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "notes": [ { "category": "summary", "text": "c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number generator is fed into a non-compilant RC4 implementation and may not be as strong as the original RC4 implementation. No attempt is made to look for modern OS-provided CSPRNGs like arc4random() that is widely available. This issue has been fixed in version 1.19.1.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-31147" }, { "cve": "CVE-2023-31436", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-31436" }, { "cve": "CVE-2023-31489", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_capability_llgr() function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-31489" }, { "cve": "CVE-2023-32067", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-32067" }, { "cve": "CVE-2023-32233", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-32233" }, { "cve": "CVE-2023-32573", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "notes": [ { "category": "summary", "text": "In Qt before 5.15.14, 6.0.x through 6.2.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1, QtSvg QSvgFont m_unitsPerEm initialization is mishandled.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-32573" }, { "cve": "CVE-2023-33203", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/net/ethernet/qualcomm/emac/emac.c if a physically proximate attacker unplugs an emac based device.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-33203" }, { "cve": "CVE-2023-34256", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "** DISPUTED ** An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. NOTE: this is disputed by third parties because the kernel is not intended to defend against attackers with the stated \"When modifying the block device while it is mounted by the filesystem\" access.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-34256" }, { "cve": "CVE-2023-34872", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "A vulnerability in Outline.cc for Poppler prior to 23.06.0 allows a remote attacker to cause a Denial of Service (DoS) (crash) via a crafted PDF file in OutlineItem::open.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-34872" }, { "cve": "CVE-2023-34969", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using the org.freedesktop.DBus.Monitoring interface to monitor message bus traffic, then an unprivileged user with the ability to connect to the same dbus-daemon can cause a dbus-daemon crash under some circumstances via an unreplyable message. When done on the well-known system bus, this is a denial-of-service vulnerability. The fixed versions are 1.12.28, 1.14.8, and 1.15.6.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-34969" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-35001" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-35788" }, { "cve": "CVE-2023-35789", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the C AMQP client library (aka rabbitmq-c) through 0.13.0 for RabbitMQ. Credentials can only be entered on the command line (e.g., for amqp-publish or amqp-consume) and are thus visible to local attackers by listing a process and its arguments.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-35789" }, { "cve": "CVE-2023-35823", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-35823" }, { "cve": "CVE-2023-35824", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-35824" }, { "cve": "CVE-2023-35828", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-35828" }, { "cve": "CVE-2023-36054", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "notes": [ { "category": "summary", "text": "lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer. A remote authenticated user can trigger a kadmind crash. This occurs because _xdr_kadm5_principal_ent_rec does not validate the relationship between n_key_data and the key_data array count.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-36054" }, { "cve": "CVE-2023-36617", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "summary", "text": "A ReDoS issue was discovered in the URI component before 0.12.2 for Ruby. The URI parser mishandles invalid URLs that have specific characters. There is an increase in execution time for parsing strings to URI objects with rfc2396_parser.rb and rfc3986_parser.rb. NOTE: this issue exists becuse of an incomplete fix for CVE-2023-28755. Version 0.10.3 is also a fixed version.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-36617" }, { "cve": "CVE-2023-36664", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "summary", "text": "Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-36664" }, { "cve": "CVE-2023-37920", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "notes": [ { "category": "summary", "text": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes \"e-Tugra\" root certificates. e-Tugra\u0027s root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from \"e-Tugra\" from the root store.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-37920" }, { "cve": "CVE-2023-38559", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-38559" }, { "cve": "CVE-2023-40283", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "1", "2", "3", "5", "11", "10", "9", "8", "7", "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "11", "10", "9", "8", "7", "6" ] } ], "title": "CVE-2023-40283" } ] }
icsa-24-046-11
Vulnerability from csaf_cisa
Published
2024-02-13 00:00
Modified
2024-02-13 00:00
Summary
Siemens SCALANCE XCM-/XRM-300
Notes
Summary
SCALANCE XCM-/XRM-300 before V2.4 is affected by multiple vulnerabilities.
Siemens has released an update for SCALANCE X-300 and recommends to update to the latest version.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting these vulnerabilities to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "SCALANCE XCM-/XRM-300 before V2.4 is affected by multiple vulnerabilities.\n\nSiemens has released an update for SCALANCE X-300 and recommends to update to the latest version.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-806742.json" }, { "category": "self", "summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-806742.html" }, { "category": "self", "summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-806742.pdf" }, { "category": "self", "summary": "SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-806742.txt" }, { "category": "self", "summary": "ICS Advisory ICSA-24-046-11 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-046-11.json" }, { "category": "self", "summary": "ICS Advisory ICSA-24-046-11 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-046-11" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens SCALANCE XCM-/XRM-300", "tracking": { "current_release_date": "2024-02-13T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1" } }, "id": "ICSA-24-046-11", "initial_release_date": "2024-02-13T00:00:00.000000Z", "revision_history": [ { "date": "2024-02-13T00:00:00.000000Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XCH328 (6GK5328-4TS01-2EC2)", "product_id": "CSAFPID-0001", "product_identification_helper": { "model_numbers": [ "6GK5328-4TS01-2EC2" ] } } } ], "category": "product_name", "name": "SCALANCE XCH328 (6GK5328-4TS01-2EC2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XCM324 (6GK5324-8TS01-2AC2)", "product_id": "CSAFPID-0002", "product_identification_helper": { "model_numbers": [ "6GK5324-8TS01-2AC2" ] } } } ], "category": "product_name", "name": "SCALANCE XCM324 (6GK5324-8TS01-2AC2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XCM328 (6GK5328-4TS01-2AC2)", "product_id": "CSAFPID-0003", "product_identification_helper": { "model_numbers": [ "6GK5328-4TS01-2AC2" ] } } } ], "category": "product_name", "name": "SCALANCE XCM328 (6GK5328-4TS01-2AC2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XCM332 (6GK5332-0GA01-2AC2)", "product_id": "CSAFPID-0004", "product_identification_helper": { "model_numbers": [ "6GK5332-0GA01-2AC2" ] } } } ], "category": "product_name", "name": "SCALANCE XCM332 (6GK5332-0GA01-2AC2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3)", "product_id": "CSAFPID-0005", "product_identification_helper": { "model_numbers": [ "6GK5334-2TS01-2ER3" ] } } } ], "category": "product_name", "name": "SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3)", "product_id": "CSAFPID-0006", "product_identification_helper": { "model_numbers": [ "6GK5334-2TS01-4AR3" ] } } } ], "category": "product_name", "name": "SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3)", "product_id": "CSAFPID-0007", "product_identification_helper": { "model_numbers": [ "6GK5334-3TS01-4AR3" ] } } } ], "category": "product_name", "name": "SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3)", "product_id": "CSAFPID-0008", "product_identification_helper": { "model_numbers": [ "6GK5334-2TS01-2AR3" ] } } } ], "category": "product_name", "name": "SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3)", "product_id": "CSAFPID-0009", "product_identification_helper": { "model_numbers": [ "6GK5334-3TS01-2AR3" ] } } } ], "category": "product_name", "name": "SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3)", "product_id": "CSAFPID-0010", "product_identification_helper": { "model_numbers": [ "6GK5334-2TS01-3AR3" ] } } } ], "category": "product_name", "name": "SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4", "product": { "name": "SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3)", "product_id": "CSAFPID-0011", "product_identification_helper": { "model_numbers": [ "6GK5334-3TS01-3AR3" ] } } } ], "category": "product_name", "name": "SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-20001", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash.\n\nThis issue affects Apache HTTP Server 2.4.54 and earlier.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2006-20001" }, { "cve": "CVE-2020-10735", "cwe": { "id": "CWE-704", "name": "Incorrect Type Conversion or Cast" }, "notes": [ { "category": "summary", "text": "A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int(\"text\"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2020-10735" }, { "cve": "CVE-2021-3445", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "notes": [ { "category": "summary", "text": "A flaw was found in libdnf\u0027s signature verification functionality in versions before 0.60.1. This flaw allows an attacker to achieve code execution if they can alter the header information of an RPM package and then trick a user or system into installing it. The highest risk of this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2021-3445" }, { "cve": "CVE-2021-3638", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds memory access flaw was found in the ATI VGA device emulation of QEMU. This flaw occurs in the ati_2d_blt() routine while handling MMIO write operations when the guest provides invalid values for the destination display parameters. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2021-3638" }, { "cve": "CVE-2021-4037", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2021-4037" }, { "cve": "CVE-2021-36369", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "An issue was discovered in Dropbear through 2020.81. Due to a non-RFC-compliant check of the available authentication methods in the client-side SSH code, it is possible for an SSH server to change the login process in its favor. This attack can bypass additional security measures such as FIDO2 tokens or SSH-Askpass. Thus, it allows an attacker to abuse a forwarded agent for logging on to another server unnoticed.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2021-36369" }, { "cve": "CVE-2021-43666", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "A Denial of Service vulnerability exists in mbed TLS 3.0.0 and earlier in the mbedtls_pkcs12_derivation function when an input password\u0027s length is 0.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2021-43666" }, { "cve": "CVE-2021-45451", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "notes": [ { "category": "summary", "text": "In Mbed TLS before 3.1.0, psa_aead_generate_nonce allows policy bypass or oracle-based decryption when the output buffer is at memory locations accessible to an untrusted application.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2021-45451" }, { "cve": "CVE-2022-1015", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-1015" }, { "cve": "CVE-2022-1348", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-1348" }, { "cve": "CVE-2022-2586", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-2586" }, { "cve": "CVE-2022-2880", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "notes": [ { "category": "summary", "text": "Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparsable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparsable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-2880" }, { "cve": "CVE-2022-3294", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server\u0027s private network.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-3294" }, { "cve": "CVE-2022-3437", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with a maliciously small packet. This flaw allows a remote user to send specially crafted malicious data to the application, possibly resulting in a denial of service (DoS) attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-3437" }, { "cve": "CVE-2022-3515", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in the Libksba library due to an integer overflow within the CRL parser. The vulnerability can be exploited remotely for code execution on the target system by passing specially crafted data to the application, for example, a malicious S/MIME attachment.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-3515" }, { "cve": "CVE-2022-4415", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-4415" }, { "cve": "CVE-2022-4743", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c. The vulnerability allows an attacker to cause a denial of service attack. The vulnerability affects SDL2 v2.0.4 and above. SDL-1.x are not affected.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-4743" }, { "cve": "CVE-2022-4744", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-4744" }, { "cve": "CVE-2022-4900", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in PHP where setting the environment variable PHP_CLI_SERVER_WORKERS to a large value leads to a heap buffer overflow.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-4900" }, { "cve": "CVE-2022-4904", "cwe": { "id": "CWE-1284", "name": "Improper Validation of Specified Quantity in Input" }, "notes": [ { "category": "summary", "text": "A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-4904" }, { "cve": "CVE-2022-23471", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "containerd is an open source container runtime. A bug was found in containerd\u0027s CRI implementation where a user can exhaust memory on the host. In the CRI stream server, a goroutine is launched to handle terminal resize events if a TTY is requested. If the user\u0027s process fails to launch due to, for example, a faulty command, the goroutine will be stuck waiting to send without a receiver, resulting in a memory leak. Kubernetes and crictl can both be configured to use containerd\u0027s CRI implementation and the stream server is used for handling container IO. This bug has been fixed in containerd 1.6.12 and 1.5.16. Users should update to these versions to resolve the issue. Users unable to upgrade should ensure that only trusted images and commands are used and that only trusted users have permissions to execute commands in running containers.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-23471" }, { "cve": "CVE-2022-23521", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a `.gitattributes` file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing gitattributes, multiple integer overflows can occur when there is a huge number of path patterns, a huge number of attributes for a single pattern, or when the declared attribute names are huge. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index or both. This integer overflow can result in arbitrary heap reads and writes, which may result in remote code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. There are no known workarounds for this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-23521" }, { "cve": "CVE-2022-24834", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-24834" }, { "cve": "CVE-2022-26691", "cwe": { "id": "CWE-697", "name": "Incorrect Comparison" }, "notes": [ { "category": "summary", "text": "A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to gain elevated privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-26691" }, { "cve": "CVE-2022-28737", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "There\u0027s a possible overflow in handle_image() when shim tries to load and execute crafted EFI executables; The handle_image() function takes into account the SizeOfRawData field from each section to be loaded. An attacker can leverage this to perform out-of-bound writes into memory. Arbitrary code execution is not discarded in such scenario.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-28737" }, { "cve": "CVE-2022-28738", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "A double free was found in the Regexp compiler in Ruby 3.x before 3.0.4 and 3.1.x before 3.1.2. If a victim attempts to create a Regexp from untrusted user input, an attacker may be able to write to unexpected memory locations.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-28738" }, { "cve": "CVE-2022-28739", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-28739" }, { "cve": "CVE-2022-29154", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An issue was discovered in rsync before 3.2.5 that allows malicious remote servers to write arbitrary files inside the directories of connecting peers. The server chooses which files/directories are sent to the client. However, the rsync client performs insufficient validation of file names. A malicious rsync server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the rsync client target directory and subdirectories (for example, overwrite the .ssh/authorized_keys file).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-29154" }, { "cve": "CVE-2022-29162", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "notes": [ { "category": "summary", "text": "runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. A bug was found in runc prior to version 1.1.2 where `runc exec --cap` created processes with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2). This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in runc 1.1.2. This fix changes `runc exec --cap` behavior such that the additional capabilities granted to the process being executed (as specified via `--cap` arguments) do not include inheritable capabilities. In addition, `runc spec` is changed to not set any inheritable capabilities in the created example OCI spec (`config.json`) file.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-29162" }, { "cve": "CVE-2022-29187", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "notes": [ { "category": "summary", "text": "Git is a distributed revision control system. Git prior to versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5, is vulnerable to privilege escalation in all platforms. An unsuspecting user could still be affected by the issue reported in CVE-2022-24765, for example when navigating as root into a shared tmp directory that is owned by them, but where an attacker could create a git repository. Versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5 contain a patch for this issue. The simplest way to avoid being affected by the exploit described in the example is to avoid running git as root (or an Administrator in Windows), and if needed to reduce its use to a minimum. While a generic workaround is not possible, a system could be hardened from the exploit described in the example by removing any such repository if it exists already and creating one as root to block any future attacks.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-29187" }, { "cve": "CVE-2022-29536", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly considered.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-29536" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Improper exposure of client IP addresses in net/http before Go 1.17.12 and Go 1.18.4 can be triggered by calling httputil.ReverseProxy.ServeHTTP with a Request.Header map containing a nil value for the X-Forwarded-For header, which causes ReverseProxy to set the client IP as the value of the X-Forwarded-For header.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-32148" }, { "cve": "CVE-2022-34903", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "notes": [ { "category": "summary", "text": "GnuPG through 2.3.6, in unusual situations where an attacker possesses any secret-key information from a victim\u0027s keyring and other constraints (e.g., use of GPGME) are met, allows signature forgery via injection into the status line.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-34903" }, { "cve": "CVE-2022-34918", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-34918" }, { "cve": "CVE-2022-36021", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "notes": [ { "category": "summary", "text": "Redis is an in-memory database that persists on disk. Authenticated users can use string matching commands (like `SCAN` or `KEYS`) with a specially crafted pattern to trigger a denial-of-service attack on Redis, causing it to hang and consume 100% CPU time. The problem is fixed in Redis versions 6.0.18, 6.2.11, 7.0.9.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-36021" }, { "cve": "CVE-2022-36227", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In libarchive before 3.6.2, the software does not check for an error after calling calloc function that can return with a NULL pointer if the function fails, which leads to a resultant NULL pointer dereference. NOTE: the discoverer cites this CWE-476 remark but third parties dispute the code-execution impact: \"In rare circumstances, when NULL is equivalent to the 0x0 memory address and privileged code can access it, then writing or reading memory is possible, which may lead to code execution.\"", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-36227" }, { "cve": "CVE-2022-36760", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "notes": [ { "category": "summary", "text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request Smuggling\u0027) vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-36760" }, { "cve": "CVE-2022-37436", "cwe": { "id": "CWE-113", "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)" }, "notes": [ { "category": "summary", "text": "Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-37436" }, { "cve": "CVE-2022-37454", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function interface.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-37454" }, { "cve": "CVE-2022-37797", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In lighttpd 1.4.65, mod_wstunnel does not initialize a handler function pointer if an invalid HTTP request (websocket handshake) is received. It leads to null pointer dereference which crashes the server. It could be used by an external attacker to cause denial of service condition.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-37797" }, { "cve": "CVE-2022-38725", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also affected.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-38725" }, { "cve": "CVE-2022-39189", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-39189" }, { "cve": "CVE-2022-39260", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "Git is an open source, scalable, distributed revision control system. `git shell` is a restricted login shell that can be used to implement Git\u0027s push/pull functionality via SSH. In versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4, the function that splits the command arguments into an array improperly uses an `int` to represent the number of entries in the array, allowing a malicious actor to intentionally overflow the return value, leading to arbitrary heap writes. Because the resulting array is then passed to `execv()`, it is possible to leverage this attack to gain remote code execution on a victim machine. Note that a victim must first allow access to `git shell` as a login shell in order to be vulnerable to this attack. This problem is patched in versions 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 and users are advised to upgrade to the latest version. Disabling `git shell` access via remote logins is a viable short-term workaround.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-39260" }, { "cve": "CVE-2022-41409", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Integer overflow vulnerability in pcre2test before 10.41 allows attackers to cause a denial of service or other unspecified impacts via negative input.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-41409" }, { "cve": "CVE-2022-41556", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "A resource leak in gw_backend.c in lighttpd 1.4.56 through 1.4.66 could lead to a denial of service (connection-slot exhaustion) after a large amount of anomalous TCP behavior by clients. It is related to RDHUP mishandling in certain HTTP/1.1 chunked situations. Use of mod_fastcgi is, for example, affected. This is fixed in 1.4.67.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-41556" }, { "cve": "CVE-2022-41715", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-41715" }, { "cve": "CVE-2022-41717", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "summary", "text": "An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41723", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-41723" }, { "cve": "CVE-2022-41860", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In freeradius, when an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries. This lookup will fail, but the SIM code will not check for that failure. Instead, it will dereference a NULL pointer, and cause the server to crash.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-41860" }, { "cve": "CVE-2022-41861", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "A flaw was found in freeradius. A malicious RADIUS client or home server can send a malformed abinary attribute which can cause the server to crash.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-41861" }, { "cve": "CVE-2022-41862", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption. In certain conditions a server can cause a libpq client to over-read and report an error message containing uninitialized bytes.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-41862" }, { "cve": "CVE-2022-41903", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-41903" }, { "cve": "CVE-2022-42919", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make specific uncommon API calls in order to do that in CPython before 3.9.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-42919" }, { "cve": "CVE-2022-44370", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-44370" }, { "cve": "CVE-2022-45061", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "notes": [ { "category": "summary", "text": "An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45142", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "notes": [ { "category": "summary", "text": "The fix for CVE-2022-3437 included changing memcmp to be constant time and a workaround for a compiler bug by adding \"!= 0\" comparisons to the result of memcmp. When these patches were backported to the heimdal-7.7.1 and heimdal-7.8.0 branches (and possibly other branches) a logic inversion sneaked in causing the validation of message integrity codes in gssapi/arcfour to be inverted.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-45142" }, { "cve": "CVE-2022-45919", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-45919" }, { "cve": "CVE-2022-46392", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "summary", "text": "An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. An adversary with access to precise enough information about memory accesses (typically, an untrusted operating system attacking a secure enclave) can recover an RSA private key after observing the victim performing a single private-key operation, if the window size (MBEDTLS_MPI_WINDOW_SIZE) used for the exponentiation is 3 or smaller.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-46392" }, { "cve": "CVE-2022-46393", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX \u003e 2 * MBEDTLS_SSL_CID_OUT_LEN_MAX.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-46393" }, { "cve": "CVE-2022-47629", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Libksba before 1.6.3 is prone to an integer overflow vulnerability in the CRL signature parser.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-47629" }, { "cve": "CVE-2022-48303", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-48303" }, { "cve": "CVE-2022-48434", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2022-48434" }, { "cve": "CVE-2023-0160", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A deadlock flaw was found in the Linux kernel\u2019s BPF subsystem. This flaw allows a local user to potentially crash the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-0160" }, { "cve": "CVE-2023-0330", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-0330" }, { "cve": "CVE-2023-0361", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "summary", "text": "A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-0361" }, { "cve": "CVE-2023-0494", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-0494" }, { "cve": "CVE-2023-0567", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, password_verify() function may accept some invalid Blowfish hashes as valid. If such invalid hash ever ends up in the password database, it may lead to an application allowing any password for this entry as valid.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-0567" }, { "cve": "CVE-2023-0568", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "notes": [ { "category": "summary", "text": "In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, core path resolution function allocate buffer one byte too small. When resolving paths with lengths close to system MAXPATHLEN setting, this may lead to the byte after the allocated buffer being overwritten with NUL value, which might lead to unauthorized data access or modification.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-0568" }, { "cve": "CVE-2023-0590", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0662", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, excessive number of parts in HTTP form upload can cause high resource consumption and excessive number of log entries. This can cause denial of service on the affected server by exhausting CPU resources or disk space.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-0662" }, { "cve": "CVE-2023-1206", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-1206" }, { "cve": "CVE-2023-1380", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info-\u003ereq_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-1380" }, { "cve": "CVE-2023-1393", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-1393" }, { "cve": "CVE-2023-1611", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1670", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-1670" }, { "cve": "CVE-2023-1838", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-1838" }, { "cve": "CVE-2023-1855", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem. This vulnerability could even lead to a kernel information leak problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1859", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-1859" }, { "cve": "CVE-2023-1989", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1990", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. This flaw could allow an attacker to crash the system due to a race problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-1990" }, { "cve": "CVE-2023-2002", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-2002" }, { "cve": "CVE-2023-2124", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2194", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not capped to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This flaw could allow a local privileged user to crash the system or potentially achieve code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-2194" }, { "cve": "CVE-2023-2269", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-2269" }, { "cve": "CVE-2023-2861", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "A flaw was found in the 9p passthrough filesystem (9pfs) implementation in QEMU. The 9pfs server did not prohibit opening special files on the host side, potentially allowing a malicious client to escape from the exported 9p tree by creating and opening a device file in the shared folder.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-2861" }, { "cve": "CVE-2023-2953", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-2953" }, { "cve": "CVE-2023-3006", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "notes": [ { "category": "summary", "text": "A known cache speculation vulnerability, known as Branch History Injection (BHI) or Spectre-BHB, becomes actual again for the new hw AmpereOne. Spectre-BHB is similar to Spectre v2, except that malicious code uses the shared branch history (stored in the CPU Branch History Buffer, or BHB) to influence mispredicted branches within the victim\u0027s hardware context. Once that occurs, speculation caused by the mispredicted branches can cause cache allocation. This issue leads to obtaining information that should not be accessible.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-3006" }, { "cve": "CVE-2023-3090", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\n\nThe out-of-bounds write is caused by missing skb-\u003ecb initialization in the ipvlan network driver. The vulnerability is reachable if\u00a0CONFIG_IPVLAN is enabled.\n\n\nWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-3090" }, { "cve": "CVE-2023-3111", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-3111" }, { "cve": "CVE-2023-3141", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-3141" }, { "cve": "CVE-2023-3212", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kernel panic.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-3212" }, { "cve": "CVE-2023-3247", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "notes": [ { "category": "summary", "text": "In PHP versions 8.0.* before 8.0.29, 8.1.* before 8.1.20, 8.2.* before 8.2.7 when using SOAP HTTP Digest Authentication, random value generator was not checked for failure, and was using narrower range of values than it should have. In case of random generator failure, it could lead to a disclosure of 31 bits of uninitialized memory from the client to the server, and it also made easier to a malicious server to guess the client\u0027s nonce.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-3247" }, { "cve": "CVE-2023-3268", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-3268" }, { "cve": "CVE-2023-3301", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A flaw was found in QEMU. The async nature of hot-unplug enables a race scenario where the net device backend is cleared before the virtio-net pci frontend has been unplugged. A malicious guest could use this time window to trigger an assertion and cause a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-3301" }, { "cve": "CVE-2023-3316", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference in TIFFClose() is caused by a failure to open an output file (non-existent path or a path that requires permissions like /dev/null) while specifying zones.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-3316" }, { "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit\u00a01240eb93f0616b21c675416516ff3d74798fdc97.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-3390" }, { "cve": "CVE-2023-3611", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-3611" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-3776" }, { "cve": "CVE-2023-3863", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-3863" }, { "cve": "CVE-2023-4128", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-4128" }, { "cve": "CVE-2023-4194", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-4194" }, { "cve": "CVE-2023-20593", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-20593" }, { "cve": "CVE-2023-21255", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-21255" }, { "cve": "CVE-2023-22490", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "summary", "text": "Git is a revision control system. Using a specially-crafted repository, Git prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8 can be tricked into using its local clone optimization even when using a non-local transport. Though Git will abort local clones whose source `$GIT_DIR/objects` directory contains symbolic links, the `objects` directory itself may still be a symbolic link. These two may be combined to include arbitrary files based on known paths on the victim\u0027s filesystem within the malicious repository\u0027s working copy, allowing for data exfiltration in a similar manner as CVE-2022-39253.\n\nA fix has been prepared and will appear in v2.39.2 v2.38.4 v2.37.6 v2.36.5 v2.35.7 v2.34.7 v2.33.7 v2.32.6, v2.31.7 and v2.30.8. If upgrading is impractical, two short-term workarounds are available. Avoid cloning repositories from untrusted sources with `--recurse-submodules`. Instead, consider cloning repositories without recursively cloning their submodules, and instead run `git submodule update` at each layer. Before doing so, inspect each new `.gitmodules` file to ensure that it does not contain suspicious module URLs.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-22490" }, { "cve": "CVE-2023-22742", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "notes": [ { "category": "summary", "text": "libgit2 is a cross-platform, linkable library implementation of Git. When using an SSH remote with the optional libssh2 backend, libgit2 does not perform certificate checking by default. Prior versions of libgit2 require the caller to set the `certificate_check` field of libgit2\u0027s `git_remote_callbacks` structure - if a certificate check callback is not set, libgit2 does not perform any certificate checking. This means that by default - without configuring a certificate check callback, clients will not perform validation on the server SSH keys and may be subject to a man-in-the-middle attack. Users are encouraged to upgrade to v1.4.5 or v1.5.1. Users unable to upgrade should ensure that all relevant certificates are manually checked.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-22742" }, { "cve": "CVE-2023-22745", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "tpm2-tss is an open source software implementation of the Trusted Computing Group (TCG) Trusted Platform Module (TPM) 2 Software Stack (TSS2). In affected versions `Tss2_RC_SetHandler` and `Tss2_RC_Decode` both index into `layer_handler` with an 8 bit layer number, but the array only has `TPM2_ERROR_TSS2_RC_LAYER_COUNT` entries, so trying to add a handler for higher-numbered layers or decode a response code with such a layer number reads/writes past the end of the buffer. This Buffer overrun, could result in arbitrary code execution. An example attack would be a MiTM bus attack that returns 0xFFFFFFFF for the RC. Given the common use case of TPM modules an attacker must have local access to the target machine with local system privileges which allows access to the TPM system. Usually TPM access requires administrative privilege.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-22745" }, { "cve": "CVE-2023-23454", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "summary", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23931", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions `Cipher.update_into` would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as `bytes`) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since `update_into` was originally introduced in cryptography 1.8.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-23931" }, { "cve": "CVE-2023-23934", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Werkzeug is a comprehensive WSGI web application library. Browsers may allow \"nameless\" cookies that look like `=value` instead of `key=value`. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like `=__Host-test=bad` for another subdomain. Werkzeug prior to 2.2.3 will parse the cookie `=__Host-test=bad` as __Host-test=bad`. If a Werkzeug application is running next to a vulnerable or malicious subdomain which sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key. The issue is fixed in Werkzeug 2.2.3.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-23934" }, { "cve": "CVE-2023-23946", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "summary", "text": "Git, a revision control system, is vulnerable to path traversal prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8. By feeding a crafted input to `git apply`, a path outside the working tree can be overwritten as the user who is running `git apply`. A fix has been prepared and will appear in v2.39.2, v2.38.4, v2.37.6, v2.36.5, v2.35.7, v2.34.7, v2.33.7, v2.32.6, v2.31.7, and v2.30.8. As a workaround, use `git apply --stat` to inspect a patch before applying; avoid applying one that creates a symbolic link and then creates a file beyond the symbolic link.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-23946" }, { "cve": "CVE-2023-24538", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "summary", "text": "Templates do not properly consider backticks (`) as Javascript string delimiters, and do not escape them as expected. Backticks are used, since ES6, for JS template literals. If a template contains a Go template action within a Javascript template literal, the contents of the action can be used to terminate the literal, injecting arbitrary Javascript code into the Go template. As ES6 template literals are rather complex, and themselves can do string interpolation, the decision was made to simply disallow Go template actions from being used inside of them (e.g. \"var a = {{.}}\"), since there is no obviously safe way to allow this behavior. This takes the same approach as github.com/google/safehtml. With fix, Template.Parse returns an Error when it encounters templates like this, with an ErrorCode of value 12. This ErrorCode is currently unexported, but will be exported in the release of Go 1.21. Users who rely on the previous behavior can re-enable it using the GODEBUG flag jstmpllitinterp=1, with the caveat that backticks will now be escaped. This should be used with caution.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-24538" }, { "cve": "CVE-2023-25153", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "summary", "text": "containerd is an open source container runtime. Before versions 1.6.18 and 1.5.18, when importing an OCI image, there was no limit on the number of bytes read for certain files. A maliciously crafted image with a large file where a limit was not applied could cause a denial of service. This bug has been fixed in containerd 1.6.18 and 1.5.18. Users should update to these versions to resolve the issue. As a workaround, ensure that only trusted images are used and that only trusted users have permissions to import images.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-25153" }, { "cve": "CVE-2023-25155", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Redis is an in-memory database that persists on disk. Authenticated users issuing specially crafted `SRANDMEMBER`, `ZRANDMEMBER`, and `HRANDFIELD` commands can trigger an integer overflow, resulting in a runtime assertion and termination of the Redis server process. This problem affects all Redis versions. Patches were released in Redis version(s) 6.0.18, 6.2.11 and 7.0.9.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-25155" }, { "cve": "CVE-2023-25193", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "summary", "text": "hb-ot-layout-gsubgpos.hh in HarfBuzz through 6.0.0 allows attackers to trigger quadratic growth via consecutive marks during the process of looking back for base glyphs when attaching marks.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25588", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "notes": [ { "category": "summary", "text": "A flaw was found in Binutils. The field `the_bfd` of `asymbol`struct is uninitialized in the `bfd_mach_o_get_synthetic_symtab` function, which may lead to an application crash and local denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-25588" }, { "cve": "CVE-2023-25690", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "notes": [ { "category": "summary", "text": "Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack.\r\n\r\nConfigurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. \r\n\r\nRequest splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-25690" }, { "cve": "CVE-2023-25727", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "summary", "text": "In phpMyAdmin before 4.9.11 and 5.x before 5.2.1, an authenticated user can trigger XSS by uploading a crafted .sql file through the drag-and-drop interface.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-25727" }, { "cve": "CVE-2023-26081", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "notes": [ { "category": "summary", "text": "In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed contexts.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-26081" }, { "cve": "CVE-2023-26965", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "loadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based use after free via a crafted TIFF image.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-26965" }, { "cve": "CVE-2023-27522", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "notes": [ { "category": "summary", "text": "HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55.\n\nSpecial characters in the origin response header can truncate/split the response forwarded to the client.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-27522" }, { "cve": "CVE-2023-27534", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "summary", "text": "A path traversal vulnerability exists in curl \u003c8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user\u0027s home directory. Attackers can exploit this flaw to bypass filtering or execute arbitrary code by crafting a path like /~2/foo while accessing a server with a specific user.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "An authentication bypass vulnerability exists in libcurl \u003c8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers. Previously created connections are kept in a connection pool for reuse if they match the current setup. However, certain FTP settings such as CURLOPT_FTP_ACCOUNT, CURLOPT_FTP_ALTERNATIVE_TO_USER, CURLOPT_FTP_SSL_CCC, and CURLOPT_USE_SSL were not included in the configuration match checks, causing them to match too easily. This could lead to libcurl using the wrong credentials when performing a transfer, potentially allowing unauthorized access to sensitive information.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "An authentication bypass vulnerability exists libcurl \u003c8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to check for changes in the CURLOPT_GSSAPI_DELEGATION option. This vulnerability affects krb5/kerberos/negotiate/GSSAPI transfers and could potentially result in unauthorized access to sensitive information. The safest option is to not reuse connections if the CURLOPT_GSSAPI_DELEGATION option has been changed.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-27536" }, { "cve": "CVE-2023-28450", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-28450" }, { "cve": "CVE-2023-28466", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-28466" }, { "cve": "CVE-2023-28486", "cwe": { "id": "CWE-116", "name": "Improper Encoding or Escaping of Output" }, "notes": [ { "category": "summary", "text": "Sudo before 1.9.13 does not escape control characters in log messages.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-28486" }, { "cve": "CVE-2023-28487", "cwe": { "id": "CWE-116", "name": "Improper Encoding or Escaping of Output" }, "notes": [ { "category": "summary", "text": "Sudo before 1.9.13 does not escape control characters in sudoreplay output.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-28487" }, { "cve": "CVE-2023-29402", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program which uses cgo. This may occur when running an untrusted module which contains directories with newline characters in their names. Modules which are retrieved using the go command, i.e. via \"go get\", are not affected (modules retrieved using GOPATH-mode, i.e. GO111MODULE=off, may be affected).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29404", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The go command may execute arbitrary code at build time when using cgo. This may occur when running \"go get\" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a \"#cgo LDFLAGS\" directive. The arguments for a number of flags which are non-optional are incorrectly considered optional, allowing disallowed flags to be smuggled through the LDFLAGS sanitization. This affects usage of both the gc and gccgo compilers.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-29404" }, { "cve": "CVE-2023-29405", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The go command may execute arbitrary code at build time when using cgo. This may occur when running \"go get\" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a \"#cgo LDFLAGS\" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-29405" }, { "cve": "CVE-2023-29406", "cwe": { "id": "CWE-436", "name": "Interpretation Conflict" }, "notes": [ { "category": "summary", "text": "The HTTP/1 client does not fully validate the contents of the Host header. A maliciously crafted Host header can inject additional headers or entire requests. With fix, the HTTP/1 client now refuses to send requests containing an invalid Request.Host or Request.URL.Host value.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29409", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "Extremely large RSA keys in certificate chains can cause a client/server to expend significant CPU time verifying signatures. With fix, the size of RSA keys transmitted during handshakes is restricted to \u003c= 8192 bits. Based on a survey of publicly trusted RSA keys, there are currently only three certificates in circulation with keys larger than this, and all three appear to be test certificates that are not actively deployed. It is possible there are larger keys in use in private PKIs, but we target the web PKI, so causing breakage here in the interests of increasing the default safety of users of crypto/tls seems reasonable.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-29409" }, { "cve": "CVE-2023-30086", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "Buffer Overflow vulnerability found in Libtiff V.4.0.7 allows a local attacker to cause a denial of service via the tiffcp function in tiffcp.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-30086" }, { "cve": "CVE-2023-30456", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks consistency checks for CR0 and CR4.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-30456" }, { "cve": "CVE-2023-30772", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a device.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-30772" }, { "cve": "CVE-2023-31084", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interruptible is called; the condition is dvb_frontend_test_event(fepriv,events). In dvb_frontend_test_event, down(\u0026fepriv-\u003esem) is called. However, wait_event_interruptible would put the process to sleep, and down(\u0026fepriv-\u003esem) may block the process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-31084" }, { "cve": "CVE-2023-31124", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "notes": [ { "category": "summary", "text": "c-ares is an asynchronous resolver library. When cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross compiling aarch64 android. This will downgrade to using rand() as a fallback which could allow an attacker to take advantage of the lack of entropy by not using a CSPRNG. This issue was patched in version 1.19.1.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-31124" }, { "cve": "CVE-2023-31130", "cwe": { "id": "CWE-124", "name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)" }, "notes": [ { "category": "summary", "text": "c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular \"0::00:00:00/2\" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-31130" }, { "cve": "CVE-2023-31147", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "notes": [ { "category": "summary", "text": "c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number generator is fed into a non-compilant RC4 implementation and may not be as strong as the original RC4 implementation. No attempt is made to look for modern OS-provided CSPRNGs like arc4random() that is widely available. This issue has been fixed in version 1.19.1.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-31147" }, { "cve": "CVE-2023-31436", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-31436" }, { "cve": "CVE-2023-31489", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_capability_llgr() function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-31489" }, { "cve": "CVE-2023-32067", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-32067" }, { "cve": "CVE-2023-32233", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-32233" }, { "cve": "CVE-2023-32573", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "notes": [ { "category": "summary", "text": "In Qt before 5.15.14, 6.0.x through 6.2.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1, QtSvg QSvgFont m_unitsPerEm initialization is mishandled.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-32573" }, { "cve": "CVE-2023-33203", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/net/ethernet/qualcomm/emac/emac.c if a physically proximate attacker unplugs an emac based device.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-33203" }, { "cve": "CVE-2023-34256", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "** DISPUTED ** An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. NOTE: this is disputed by third parties because the kernel is not intended to defend against attackers with the stated \"When modifying the block device while it is mounted by the filesystem\" access.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-34256" }, { "cve": "CVE-2023-34872", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "A vulnerability in Outline.cc for Poppler prior to 23.06.0 allows a remote attacker to cause a Denial of Service (DoS) (crash) via a crafted PDF file in OutlineItem::open.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-34872" }, { "cve": "CVE-2023-34969", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using the org.freedesktop.DBus.Monitoring interface to monitor message bus traffic, then an unprivileged user with the ability to connect to the same dbus-daemon can cause a dbus-daemon crash under some circumstances via an unreplyable message. When done on the well-known system bus, this is a denial-of-service vulnerability. The fixed versions are 1.12.28, 1.14.8, and 1.15.6.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-34969" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-35001" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-35788" }, { "cve": "CVE-2023-35789", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the C AMQP client library (aka rabbitmq-c) through 0.13.0 for RabbitMQ. Credentials can only be entered on the command line (e.g., for amqp-publish or amqp-consume) and are thus visible to local attackers by listing a process and its arguments.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-35789" }, { "cve": "CVE-2023-35823", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-35823" }, { "cve": "CVE-2023-35824", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-35824" }, { "cve": "CVE-2023-35828", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-35828" }, { "cve": "CVE-2023-36054", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "notes": [ { "category": "summary", "text": "lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer. A remote authenticated user can trigger a kadmind crash. This occurs because _xdr_kadm5_principal_ent_rec does not validate the relationship between n_key_data and the key_data array count.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-36054" }, { "cve": "CVE-2023-36617", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "summary", "text": "A ReDoS issue was discovered in the URI component before 0.12.2 for Ruby. The URI parser mishandles invalid URLs that have specific characters. There is an increase in execution time for parsing strings to URI objects with rfc2396_parser.rb and rfc3986_parser.rb. NOTE: this issue exists becuse of an incomplete fix for CVE-2023-28755. Version 0.10.3 is also a fixed version.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-36617" }, { "cve": "CVE-2023-36664", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "summary", "text": "Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-36664" }, { "cve": "CVE-2023-37920", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "notes": [ { "category": "summary", "text": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes \"e-Tugra\" root certificates. e-Tugra\u0027s root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from \"e-Tugra\" from the root store.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-37920" }, { "cve": "CVE-2023-38559", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-38559" }, { "cve": "CVE-2023-40283", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" }, { "category": "vendor_fix", "details": "Update to V2.4 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826613/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0011", "CSAFPID-0010", "CSAFPID-0009", "CSAFPID-0008", "CSAFPID-0007", "CSAFPID-0006" ] } ], "title": "CVE-2023-40283" } ] }
icsa-24-165-06
Vulnerability from csaf_cisa
Published
2024-06-11 00:00
Modified
2024-06-11 00:00
Summary
Siemens TIM 1531 IRC
Notes
Summary
Siemens has released new versions for the affected products and recommends to update to the latest versions.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting these vulnerabilities to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Siemens has released new versions for the affected products and recommends to update to the latest versions.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-337522.json" }, { "category": "self", "summary": "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-337522.html" }, { "category": "self", "summary": "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-337522.pdf" }, { "category": "self", "summary": "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-337522.txt" }, { "category": "self", "summary": "ICS Advisory ICSA-24-165-06 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-165-06.json" }, { "category": "self", "summary": "ICS Advisory ICSA-24-165-06 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-165-06" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens TIM 1531 IRC", "tracking": { "current_release_date": "2024-06-11T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1" } }, "id": "ICSA-24-165-06", "initial_release_date": "2024-06-11T00:00:00.000000Z", "revision_history": [ { "date": "2024-06-11T00:00:00.000000Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4.8", "product": { "name": "SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0)", "product_id": "CSAFPID-0001", "product_identification_helper": { "model_numbers": [ "6AG1543-1MX00-7XE0" ] } } } ], "category": "product_name", "name": "SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV2.4.8", "product": { "name": "TIM 1531 IRC (6GK7543-1MX00-0XE0)", "product_id": "CSAFPID-0002", "product_identification_helper": { "model_numbers": [ "6GK7543-1MX00-0XE0" ] } } } ], "category": "product_name", "name": "TIM 1531 IRC (6GK7543-1MX00-0XE0)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-47178", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In the Linux kernel, the following vulnerability has been resolved: scsi: target: core: Avoid smp_processor_id() in preemptible code.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2021-47178" }, { "cve": "CVE-2022-1015", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2022-1015" }, { "cve": "CVE-2022-4304", "cwe": { "id": "CWE-326", "name": "Inadequate Encryption Strength" }, "notes": [ { "category": "summary", "text": "A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2022-4304" }, { "cve": "CVE-2022-4450", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (e.g. \"CERTIFICATE\"), any header data and the payload data. If the function succeeds then the \"name_out\", \"header\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0. The OpenSSL asn1parse command line application is also impacted by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2022-4450" }, { "cve": "CVE-2022-39189", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2022-39189" }, { "cve": "CVE-2022-40225", "cwe": { "id": "CWE-681", "name": "Incorrect Conversion between Numeric Types" }, "notes": [ { "category": "summary", "text": "Casting an internal value could lead to floating point exception under certain circumstances. This could allow an attacker to cause a denial of service condition on affected devices.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2022-40225" }, { "cve": "CVE-2022-40303", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2022-40304" }, { "cve": "CVE-2022-45886", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2022-45886" }, { "cve": "CVE-2022-45887", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2022-45919" }, { "cve": "CVE-2023-0160", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A deadlock flaw was found in the Linux kernel\u2019s BPF subsystem. This flaw allows a local user to potentially crash the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-0160" }, { "cve": "CVE-2023-0215", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7. Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream. The OpenSSL cms and smime command line applications are similarly affected.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0464", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing the `-policy` argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()` function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "Applications that use a non-default option when verifying certificates may be\r\nvulnerable to an attack from a malicious CA to circumvent certain checks.\r\n\r\nInvalid certificate policies in leaf certificates are silently ignored by\r\nOpenSSL and other certificate policy checks are skipped for that certificate.\r\nA malicious CA could use this to deliberately assert invalid certificate policies\r\nin order to circumvent policy checking on the certificate altogether.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing\r\nthe `-policy` argument to the command line utilities or by calling the\r\n`X509_VERIFY_PARAM_set1_policies()` function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-0466" }, { "cve": "CVE-2023-1017", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds write vulnerability exists in TPM2.0\u0027s Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-1017" }, { "cve": "CVE-2023-2124", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2269", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-2269" }, { "cve": "CVE-2023-21255", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-21255" }, { "cve": "CVE-2023-27321", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "This vulnerability is triggered by a malicious client that invokes the ConditionRefresh method on the server which asynchronously executes the call in the background by starting a new thread each time being called. The attack may lead to high load situation and memory exhaustion, and may block the server.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-27321" }, { "cve": "CVE-2023-28319", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use after free vulnerability exists in curl \u003cv8.1.0 in the way libcurl offers a feature to verify an SSH server\u0027s public key using a SHA 256 hash. When this check fails, libcurl would free the memory for the fingerprint before it returns an error message containing the (now freed) hash. This flaw risks inserting sensitive heap-based data into the error message that might be shown to users or otherwise get leaked and revealed.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-28319" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-35788" }, { "cve": "CVE-2023-35823", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-35823" }, { "cve": "CVE-2023-35824", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-35824" }, { "cve": "CVE-2023-35828", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-35828" }, { "cve": "CVE-2023-35829", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-35829" }, { "cve": "CVE-2023-41910", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An issue was discovered in lldpd before 1.0.17. By crafting a CDP PDU packet with specific CDP_TLV_ADDRESSES TLVs, a malicious actor can remotely force the lldpd daemon to perform an out-of-bounds read on heap memory. This occurs in cdp_decode in daemon/protocols/cdp.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-41910" }, { "cve": "CVE-2023-50763", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "summary", "text": "The web server of affected products, if configured to allow the import of PKCS12 containers, could end up in an infinite loop when processing incomplete certificate chains.\r\n\r\nThis could allow an authenticated remote attacker to create a denial of service condition by importing specially crafted PKCS12 containers.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-50763" }, { "cve": "CVE-2023-52474", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In the Linux kernel, the following vulnerability has been resolved: IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests hfi1 user SDMA request processing has two bugs that can cause data corruption for user SDMA requests that have multiple payload iovecs where an iovec other than the tail iovec does not run up to the page boundary for the buffer pointed to by that iovec.a Here are the specific bugs: 1. user_sdma_txadd() does not use struct user_sdma_iovec-\u003eiov.iov_len. Rather, user_sdma_txadd() will add up to PAGE_SIZE bytes from iovec to the packet, even if some of those bytes are past iovec-\u003eiov.iov_len and are thus not intended to be in the packet. 2. user_sdma_txadd() and user_sdma_send_pkts() fail to advance to the next iovec in user_sdma_request-\u003eiovs when the current iovec is not PAGE_SIZE and does not contain enough data to complete the packet. The transmitted packet will contain the wrong data from the iovec pages. This has not been an issue with SDMA packets from hfi1 Verbs or PSM2 because they only produce iovecs that end short of PAGE_SIZE as the tail iovec of an SDMA request. Fixing these bugs exposes other bugs with the SDMA pin cache (struct mmu_rb_handler) that get in way of supporting user SDMA requests with multiple payload iovecs whose buffers do not end at PAGE_SIZE. So this commit fixes those issues as well. Here are the mmu_rb_handler bugs that non-PAGE_SIZE-end multi-iovec payload user SDMA requests can hit: 1. Overlapping memory ranges in mmu_rb_handler will result in duplicate pinnings. 2. When extending an existing mmu_rb_handler entry (struct mmu_rb_node), the mmu_rb code (1) removes the existing entry under a lock, (2) releases that lock, pins the new pages, (3) then reacquires the lock to insert the extended mmu_rb_node. If someone else comes in and inserts an overlapping entry between (2) and (3), insert in (3) will fail. The failure path code in this case unpins _all_ pages in either the original mmu_rb_node or the new mmu_rb_node that was inserted between (2) and (3). 3. In hfi1_mmu_rb_remove_unless_exact(), mmu_rb_node-\u003erefcount is incremented outside of mmu_rb_handler-\u003elock. As a result, mmu_rb_node could be evicted by another thread that gets mmu_rb_handler-\u003elock and checks mmu_rb_node-\u003erefcount before mmu_rb_node-\u003erefcount is incremented. 4. Related to #2 above, SDMA request submission failure path does not check mmu_rb_node-\u003erefcount before freeing mmu_rb_node object. If there are other SDMA requests in progress whose iovecs have pointers to the now-freed mmu_rb_node(s), those pointers to the now-freed mmu_rb nodes will be dereferenced when those SDMA requests complete.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2023-52474" }, { "cve": "CVE-2024-0775", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.4.8 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109954889/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2024-0775" } ] }
icsa-23-320-13
Vulnerability from csaf_cisa
Published
2023-11-14 00:00
Modified
2023-11-14 00:00
Summary
Siemens SIMATIC MV500
Notes
Summary
SIMATIC MV500 before V3.3.5 is affected by multiple vulnerabilities.
Siemens has released an update for SIMATIC MV500 and recommends to update to the latest version.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting these vulnerabilities to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "SIMATIC MV500 before V3.3.5 is affected by multiple vulnerabilities.\n\nSiemens has released an update for SIMATIC MV500 and recommends to update to the latest version.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-099606: Multiple Vulnerabilities in SIMATIC MV500 before V3.3.5 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-099606.json" }, { "category": "self", "summary": "SSA-099606: Multiple Vulnerabilities in SIMATIC MV500 before V3.3.5 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-099606.html" }, { "category": "self", "summary": "SSA-099606: Multiple Vulnerabilities in SIMATIC MV500 before V3.3.5 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-099606.pdf" }, { "category": "self", "summary": "SSA-099606: Multiple Vulnerabilities in SIMATIC MV500 before V3.3.5 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-099606.txt" }, { "category": "self", "summary": "ICS Advisory ICSA-23-320-13 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-320-13.json" }, { "category": "self", "summary": "ICS Advisory ICSA-23-320-13 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-320-13" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens SIMATIC MV500", "tracking": { "current_release_date": "2023-11-14T00:00:00Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1" } }, "id": "ICSA-23-320-13", "initial_release_date": "2023-11-14T00:00:00Z", "revision_history": [ { "date": "2023-11-14T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV3.3.5", "product": { "name": "SIMATIC MV500 family", "product_id": "1" } } ], "category": "product_name", "name": "SIMATIC MV500 family" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23218", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V3.3.5 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109825816/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-23218" }, { "cve": "CVE-2022-23219", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V3.3.5 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109825816/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-23219" }, { "cve": "CVE-2022-44792", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V3.3.5 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109825816/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-44792" }, { "cve": "CVE-2022-44793", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V3.3.5 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109825816/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-44793" }, { "cve": "CVE-2023-2975", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "Issue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence. Impact summary: Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be mislead by removing adding or reordering such empty entries as these are ignored by the OpenSSL implementation. We are currently unaware of any such applications. The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such a call instead of performing the associated data authentication operation. The empty data thus will not be authenticated. As this issue does not affect non-empty associated data authentication and we expect it to be rare for an application to use empty associated data entries this is qualified as Low severity issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V3.3.5 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109825816/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-2975" }, { "cve": "CVE-2023-3446", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "summary", "text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus (\u0027p\u0027 parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \u0027-check\u0027 option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V3.3.5 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109825816/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3446" }, { "cve": "CVE-2023-3817", "cwe": { "id": "CWE-834", "name": "Excessive Iteration" }, "notes": [ { "category": "summary", "text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \"-check\" option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V3.3.5 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109825816/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3817" }, { "cve": "CVE-2023-35788", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V3.3.5 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109825816/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-35788" } ] }
ghsa-7jpg-h873-5g68
Vulnerability from github
Published
2023-06-16 21:30
Modified
2024-06-26 18:30
Severity ?
Details
An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.
{ "affected": [], "aliases": [ "CVE-2023-35788" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-06-16T21:15:09Z", "severity": "HIGH" }, "details": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.", "id": "GHSA-7jpg-h873-5g68", "modified": "2024-06-26T18:30:27Z", "published": "2023-06-16T21:30:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788" }, { "type": "WEB", "url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.7" }, { "type": "WEB", "url": "https://git.kernel.org/linus/4d56304e5827c8cc8cc18c75343d283af7c4825c" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20230714-0002" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5448" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5480" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/06/17/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2023-2679
Vulnerability from csaf_certbund
Published
2023-10-17 22:00
Modified
2023-10-17 22:00
Summary
Oracle Communications: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Oracle Communications umfasst branchenspezifische Lösungen für die Telekommunikationsbranche.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications ausnutzen, um die Vertraulichkeit, Integrität und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Communications umfasst branchenspezifische L\u00f6sungen f\u00fcr die Telekommunikationsbranche.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2679 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2679.json" }, { "category": "self", "summary": "WID-SEC-2023-2679 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2679" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - October 2023 - Appendix Oracle Communications vom 2023-10-17", "url": "https://www.oracle.com/security-alerts/cpuoct2023.html#AppendixCGBU" } ], "source_lang": "en-US", "title": "Oracle Communications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-10-17T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:48:12.918+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2679", "initial_release_date": "2023-10-17T22:00:00.000+00:00", "revision_history": [ { "date": "2023-10-17T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Communications 3.3", "product": { "name": "Oracle Communications 3.3", "product_id": "T020687", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:3.3" } } }, { "category": "product_name", "name": "Oracle Communications 5.0", "product": { "name": "Oracle Communications 5.0", "product_id": "T021645", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.0" } } }, { "category": "product_name", "name": "Oracle Communications 8.6.0.0", "product": { "name": "Oracle Communications 8.6.0.0", "product_id": "T024970", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:8.6.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 23.1.0", "product": { "name": "Oracle Communications 23.1.0", "product_id": "T027326", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.0" } } }, { "category": "product_name", "name": "Oracle Communications 23.1.1", "product": { "name": "Oracle Communications 23.1.1", "product_id": "T027329", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.1" } } }, { "category": "product_name", "name": "Oracle Communications 4.0", "product": { "name": "Oracle Communications 4.0", "product_id": "T027337", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:4.0" } } }, { "category": "product_name", "name": "Oracle Communications 23.1.2", "product": { "name": "Oracle Communications 23.1.2", "product_id": "T028681", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.2" } } }, { "category": "product_name", "name": "Oracle Communications 23.2.0", "product": { "name": "Oracle Communications 23.2.0", "product_id": "T028682", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.2.0" } } }, { "category": "product_name", "name": "Oracle Communications 5.1", "product": { "name": "Oracle Communications 5.1", "product_id": "T028684", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.1" } } }, { "category": "product_name", "name": "Oracle Communications 9.1.1.5.0", "product": { "name": "Oracle Communications 9.1.1.5.0", "product_id": "T028685", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.1.1.5.0" } } }, { "category": "product_name", "name": "Oracle Communications \u003c= 23.1.7", "product": { "name": "Oracle Communications \u003c= 23.1.7", "product_id": "T030582", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.7" } } }, { "category": "product_name", "name": "Oracle Communications \u003c= 23.2.2", "product": { "name": "Oracle Communications \u003c= 23.2.2", "product_id": "T030583", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.2.2" } } }, { "category": "product_name", "name": "Oracle Communications 23.1.3", "product": { "name": "Oracle Communications 23.1.3", "product_id": "T030584", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.3" } } }, { "category": "product_name", "name": "Oracle Communications 23.2.1", "product": { "name": "Oracle Communications 23.2.1", "product_id": "T030585", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.2.1" } } }, { "category": "product_name", "name": "Oracle Communications 23.3.0", "product": { "name": "Oracle Communications 23.3.0", "product_id": "T030586", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.3.0" } } }, { "category": "product_name", "name": "Oracle Communications \u003c= 23.1.8", "product": { "name": "Oracle Communications \u003c= 23.1.8", "product_id": "T030587", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.8" } } }, { "category": "product_name", "name": "Oracle Communications \u003c= 23.2.4", "product": { "name": "Oracle Communications \u003c= 23.2.4", "product_id": "T030588", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.2.4" } } }, { "category": "product_name", "name": "Oracle Communications 9.0.0.0", "product": { "name": "Oracle Communications 9.0.0.0", "product_id": "T030589", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 12.6.0.0", "product": { "name": "Oracle Communications 12.6.0.0", "product_id": "T030590", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:12.6.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 23.1.0.0", "product": { "name": "Oracle Communications 23.1.0.0", "product_id": "T030591", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 7.2.0.0.0", "product": { "name": "Oracle Communications 7.2.0.0.0", "product_id": "T030592", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:7.2.0.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 7.2.1.0.0", "product": { "name": "Oracle Communications 7.2.1.0.0", "product_id": "T030593", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:7.2.1.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 9.1.1.6.0", "product": { "name": "Oracle Communications 9.1.1.6.0", "product_id": "T030594", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.1.1.6.0" } } }, { "category": "product_name", "name": "Oracle Communications \u003c= 9.0.2", "product": { "name": "Oracle Communications \u003c= 9.0.2", "product_id": "T030595", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.2" } } }, { "category": "product_name", "name": "Oracle Communications 4.1", "product": { "name": "Oracle Communications 4.1", "product_id": "T030596", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:4.1" } } }, { "category": "product_name", "name": "Oracle Communications \u003c= 9.2", "product": { "name": "Oracle Communications \u003c= 9.2", "product_id": "T030597", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.2" } } } ], "category": "product_name", "name": "Communications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-41080", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-41080" }, { "cve": "CVE-2023-4039", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-4039" }, { "cve": "CVE-2023-40167", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-40167" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-3824", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-3824" }, { "cve": "CVE-2023-3635", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-3635" }, { "cve": "CVE-2023-35788", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-35788" }, { "cve": "CVE-2023-34981", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-34981" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-34462" }, { "cve": "CVE-2023-34396", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-34396" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-33201", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-33201" }, { "cve": "CVE-2023-30861", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-30861" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-29491", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-29491" }, { "cve": "CVE-2023-28484", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-28484" }, { "cve": "CVE-2023-26604", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-26604" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-2603", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-2603" }, { "cve": "CVE-2023-23931", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-23931" }, { "cve": "CVE-2023-2283", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-2283" }, { "cve": "CVE-2023-22083", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-22083" }, { "cve": "CVE-2023-20883", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-20883" }, { "cve": "CVE-2023-20863", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-20863" }, { "cve": "CVE-2023-0361", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-0361" }, { "cve": "CVE-2022-4899", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-4899" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-4492", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-4492" }, { "cve": "CVE-2022-42920", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-42920" }, { "cve": "CVE-2022-40982", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-40982" }, { "cve": "CVE-2022-36944", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-36944" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-24834", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-24834" }, { "cve": "CVE-2022-24329", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-24329" }, { "cve": "CVE-2021-41945", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2021-41945" }, { "cve": "CVE-2021-37533", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2021-37533" }, { "cve": "CVE-2020-7760", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2020-7760" } ] }
wid-sec-w-2023-1504
Vulnerability from csaf_certbund
Published
2023-06-18 22:00
Modified
2023-11-12 23:00
Summary
Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um seine Privilegien zu erhöhen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um seine Privilegien zu erh\u00f6hen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1504 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1504.json" }, { "category": "self", "summary": "WID-SEC-2023-1504 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1504" }, { "category": "external", "summary": "IBM Security Bulletin 7070736 vom 2023-11-10", "url": "https://www.ibm.com/support/pages/node/7070736" }, { "category": "external", "summary": "Debian Security Advisory DLA-3623 vom 2023-10-19", "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5603 vom 2023-10-11", "url": "https://access.redhat.com/errata/RHSA-2023:5603" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5604 vom 2023-10-11", "url": "https://access.redhat.com/errata/RHSA-2023:5604" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5575 vom 2023-10-11", "url": "https://access.redhat.com/errata/RHSA-2023:5575" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5244 vom 2023-09-21", "url": "https://linux.oracle.com/errata/ELSA-2023-5244.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5255 vom 2023-09-19", "url": "https://access.redhat.com/errata/RHSA-2023:5255" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5244 vom 2023-09-19", "url": "https://access.redhat.com/errata/RHSA-2023:5244" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5221 vom 2023-09-19", "url": "https://access.redhat.com/errata/RHSA-2023:5221" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4961 vom 2023-09-05", "url": "https://access.redhat.com/errata/RHSA-2023:4961" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4962 vom 2023-09-05", "url": "https://access.redhat.com/errata/RHSA-2023:4962" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4967 vom 2023-09-05", "url": "https://access.redhat.com/errata/RHSA-2023:4967" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-4819 vom 2023-08-31", "url": "https://linux.oracle.com/errata/ELSA-2023-4819.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4888 vom 2023-08-31", "url": "https://access.redhat.com/errata/RHSA-2023:4888" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4821 vom 2023-08-29", "url": "https://access.redhat.com/errata/RHSA-2023:4821" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4815 vom 2023-08-29", "url": "https://access.redhat.com/errata/RHSA-2023:4815" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4829 vom 2023-08-29", "url": "https://access.redhat.com/errata/RHSA-2023:4829" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4834 vom 2023-08-29", "url": "https://access.redhat.com/errata/RHSA-2023:4834" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4819 vom 2023-08-29", "url": "https://access.redhat.com/errata/RHSA-2023:4819" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4789 vom 2023-08-29", "url": "https://access.redhat.com/errata/RHSA-2023:4789" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4817 vom 2023-08-29", "url": "https://access.redhat.com/errata/RHSA-2023:4817" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-137 vom 2023-08-23", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-137.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-138 vom 2023-08-23", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-138.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-139 vom 2023-08-23", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-139.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-140 vom 2023-08-23", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-140.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-141 vom 2023-08-23", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-141.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4697 vom 2023-08-22", "url": "https://access.redhat.com/errata/RHSA-2023:4697" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4698 vom 2023-08-22", "url": "https://access.redhat.com/errata/RHSA-2023:4698" }, { "category": "external", "summary": "Debian Security Advisory DSA-5480 vom 2023-08-18", "url": "https://lists.debian.org/debian-security-announce/2023/msg00172.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4515 vom 2023-08-08", "url": "https://access.redhat.com/errata/RHSA-2023:4515" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4516 vom 2023-08-08", "url": "https://access.redhat.com/errata/RHSA-2023:4516" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-4377 vom 2023-08-03", "url": "https://linux.oracle.com/errata/ELSA-2023-4377.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3153-1 vom 2023-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015755.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3081-1 vom 2023-08-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015717.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3115-1 vom 2023-08-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015734.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3111-1 vom 2023-08-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015730.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4377 vom 2023-08-01", "url": "https://access.redhat.com/errata/RHSA-2023:4377" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3116-1 vom 2023-08-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015733.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4380 vom 2023-08-01", "url": "https://access.redhat.com/errata/RHSA-2023:4380" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4378 vom 2023-08-01", "url": "https://access.redhat.com/errata/RHSA-2023:4378" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3107-1 vom 2023-08-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015731.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3036-1 vom 2023-07-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015700.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3035-1 vom 2023-07-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015701.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3075-1 vom 2023-07-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015714.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3041-1 vom 2023-07-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015698.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3063-1 vom 2023-07-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015710.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3079-1 vom 2023-07-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015712.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3076-1 vom 2023-07-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015713.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3055-1 vom 2023-07-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015699.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3508 vom 2023-07-27", "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6256-1 vom 2023-07-26", "url": "https://ubuntu.com/security/notices/USN-6256-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2892-1 vom 2023-07-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2871-1 vom 2023-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015524.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6234-1 vom 2023-07-18", "url": "https://ubuntu.com/security/notices/USN-6234-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2859-1 vom 2023-07-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015512.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2834-1 vom 2023-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015496.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2831-1 vom 2023-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015492.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2820-1 vom 2023-07-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015477.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6223-1 vom 2023-07-12", "url": "https://ubuntu.com/security/notices/USN-6223-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6220-1 vom 2023-07-12", "url": "https://ubuntu.com/security/notices/USN-6220-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2810-1 vom 2023-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015472.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2809-1 vom 2023-07-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015470.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6212-1 vom 2023-07-07", "url": "https://ubuntu.com/security/notices/USN-6212-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6206-1 vom 2023-07-06", "url": "https://ubuntu.com/security/notices/USN-6206-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6205-1 vom 2023-07-06", "url": "https://ubuntu.com/security/notices/USN-6205-1" }, { "category": "external", "summary": "Debian Security Advisory DSA-5448 vom 2023-07-06", "url": "https://www.debian.org/security/2023/dsa-5448" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2782-1 vom 2023-07-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015410.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2023-034 vom 2023-06-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2023-034.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2023-047 vom 2023-06-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2023-047.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6194-1 vom 2023-06-29", "url": "https://ubuntu.com/security/notices/USN-6194-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2023-021 vom 2023-06-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-021.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6193-1 vom 2023-06-29", "url": "https://ubuntu.com/security/notices/USN-6193-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6192-1 vom 2023-06-29", "url": "https://ubuntu.com/security/notices/USN-6192-1" }, { "category": "external", "summary": "Red Hat Bugzilla Bug ID: 2215768 vom 2023-06-18", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768" } ], "source_lang": "en-US", "title": "Linux Kernel: Schwachstelle erm\u00f6glicht Privilegieneskalation", "tracking": { "current_release_date": "2023-11-12T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:31:50.177+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1504", "initial_release_date": "2023-06-18T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-18T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-29T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu und Amazon aufgenommen" }, { "date": "2023-07-04T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-07-05T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-07-06T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-09T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-11T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-07-12T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2023-07-13T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-07-16T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-07-17T22:00:00.000+00:00", "number": "11", "summary": "Fehler korrigiert." }, { "date": "2023-07-18T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2023-07-19T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-07-26T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-27T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-07-31T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-01T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2023-08-02T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-03T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-08-07T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-20T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-08-22T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-23T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-08-29T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-30T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-31T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-09-05T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-18T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-19T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-20T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-10-10T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-10-19T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-11-12T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "33" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM \u003c 7.5.0 UP7 IF02", "product": { "name": "IBM QRadar SIEM \u003c 7.5.0 UP7 IF02", "product_id": "T031043", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up7_if02" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel \u003c 6.3.7", "product": { "name": "Open Source Linux Kernel \u003c 6.3.7", "product_id": "T028189", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.3.7" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-35788", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle im Linux Kernel. Diese ist auf einen Out-of-Bound-Schreibfehler zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T031043" ] }, "release_date": "2023-06-18T22:00:00Z", "title": "CVE-2023-35788" } ] }
gsd-2023-35788
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-35788", "id": "GSD-2023-35788" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-35788" ], "details": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.", "id": "GSD-2023-35788", "modified": "2023-12-13T01:20:46.003507Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-35788", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" }, { "name": "https://git.kernel.org/linus/4d56304e5827c8cc8cc18c75343d283af7c4825c", "refsource": "MISC", "url": "https://git.kernel.org/linus/4d56304e5827c8cc8cc18c75343d283af7c4825c" }, { "name": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.7", "refsource": "MISC", "url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.7" }, { "name": "[oss-security] 20230617 Re: Linux kernel: off-by-one in fl_set_geneve_opt", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2023/06/17/1" }, { "name": "DSA-5448", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2023/dsa-5448" }, { "name": "https://security.netapp.com/advisory/ntap-20230714-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20230714-0002/" }, { "name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" }, { "name": "DSA-5480", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2023/dsa-5480" }, { "name": "http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html" }, { "name": "[debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.3.7", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-35788" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openwall.com/lists/oss-security/2023/06/07/1", "refsource": "MISC", "tags": [ "Exploit", "Mailing List" ], "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1" }, { "name": "https://git.kernel.org/linus/4d56304e5827c8cc8cc18c75343d283af7c4825c", "refsource": "MISC", "tags": [ "Patch" ], "url": "https://git.kernel.org/linus/4d56304e5827c8cc8cc18c75343d283af7c4825c" }, { "name": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.7", "refsource": "MISC", "tags": [ "Mailing List", "Patch" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.7" }, { "name": "[oss-security] 20230617 Re: Linux kernel: off-by-one in fl_set_geneve_opt", "refsource": "MLIST", "tags": [ "Exploit", "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2023/06/17/1" }, { "name": "DSA-5448", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5448" }, { "name": "https://security.netapp.com/advisory/ntap-20230714-0002/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230714-0002/" }, { "name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" }, { "name": "DSA-5480", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5480" }, { "name": "http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html" }, { "name": "[debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-11-02T01:36Z", "publishedDate": "2023-06-16T21:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.